ChangeLog 302 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047
  1. Changes in version 0.2.0.19-alpha - 2008-0?-??
  2. o Minor bugfixes:
  3. - Directory caches now fetch certificates from all authorities
  4. listed in a networkstatus consensus, even when they do not
  5. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  6. - Stop recommending that every server operator send mail to tor-ops.
  7. Resolves bug 597. Bugfix on 0.1.2.x.
  8. - Detect version of OSX where malloc_good_size is present in the
  9. library but never actually declared. Resolves bug 587. Bugfix
  10. on 0.2.0.x.
  11. Changes in version 0.2.0.18-alpha - 2008-01-25
  12. o New directory authorities:
  13. - Set up dannenberg (run by CCC) as the sixth v3 directory
  14. authority.
  15. o Major bugfixes:
  16. - Fix a major memory leak when attempting to use the v2 TLS
  17. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  18. - We accidentally enabled the under-development v2 TLS handshake
  19. code, which was causing log entries like "TLS error while
  20. renegotiating handshake". Disable it again. Resolves bug 590.
  21. - We were computing the wrong Content-Length: header for directory
  22. responses that need to be compressed on the fly, causing clients
  23. asking for those items to always fail. Bugfix on 0.2.0.x; fixes
  24. bug 593.
  25. o Major features:
  26. - Avoid going directly to the directory authorities even if you're a
  27. relay, if you haven't found yourself reachable yet or if you've
  28. decided not to advertise your dirport yet. Addresses bug 556.
  29. - If we've gone 12 hours since our last bandwidth check, and we
  30. estimate we have less than 50KB bandwidth capacity but we could
  31. handle more, do another bandwidth test.
  32. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  33. Tor can warn and/or refuse connections to ports commonly used with
  34. vulnerable-plaintext protocols. Currently we warn on ports 23,
  35. 109, 110, and 143, but we don't reject any.
  36. o Minor bugfixes:
  37. - When we setconf ClientOnly to 1, close any current OR and Dir
  38. listeners. Reported by mwenge.
  39. - When we get a consensus that's been signed by more people than
  40. we expect, don't log about it; it's not a big deal. Reported
  41. by Kyle Williams.
  42. o Minor features:
  43. - Don't answer "/tor/networkstatus-bridges" directory requests if
  44. the request isn't encrypted.
  45. - Make "ClientOnly 1" config option disable directory ports too.
  46. - Patches from Karsten Loesing to make v2 hidden services more
  47. robust: work even when there aren't enough HSDir relays available;
  48. retry when a v2 rend desc fetch fails; but don't retry if we
  49. already have a usable v0 rend desc.
  50. Changes in version 0.2.0.17-alpha - 2008-01-17
  51. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  52. o Compile fixes:
  53. - Make the tor-gencert man page get included correctly in the tarball.
  54. Changes in version 0.2.0.16-alpha - 2008-01-17
  55. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  56. Loesing, and generally cleans up a lot of features and minor bugs.
  57. o New directory authorities:
  58. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  59. authority.
  60. o Major performance improvements:
  61. - Switch our old ring buffer implementation for one more like that
  62. used by free Unix kernels. The wasted space in a buffer with 1mb
  63. of data will now be more like 8k than 1mb. The new implementation
  64. also avoids realloc();realloc(); patterns that can contribute to
  65. memory fragmentation.
  66. o Minor features:
  67. - Configuration files now accept C-style strings as values. This
  68. helps encode characters not allowed in the current configuration
  69. file format, such as newline or #. Addresses bug 557.
  70. - Although we fixed bug 539 (where servers would send HTTP status 503
  71. responses _and_ send a body too), there are still servers out
  72. there that haven't upgraded. Therefore, make clients parse such
  73. bodies when they receive them.
  74. - When we're not serving v2 directory information, there is no reason
  75. to actually keep any around. Remove the obsolete files and directory
  76. on startup if they are very old and we aren't going to serve them.
  77. o Minor performance improvements:
  78. - Reference-count and share copies of address policy entries; only 5%
  79. of them were actually distinct.
  80. - Never walk through the list of logs if we know that no log is
  81. interested in a given message.
  82. o Minor bugfixes:
  83. - When an authority has not signed a consensus, do not try to
  84. download a nonexistent "certificate with key 00000000". Bugfix
  85. on 0.2.0.x. Fixes bug 569.
  86. - Fix a rare assert error when we're closing one of our threads:
  87. use a mutex to protect the list of logs, so we never write to the
  88. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  89. bug 575, which is kind of the revenge of bug 222.
  90. - Patch from Karsten Loesing to complain less at both the client
  91. and the relay when a relay used to have the HSDir flag but doesn't
  92. anymore, and we try to upload a hidden service descriptor.
  93. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  94. 0.2.0.15-alpha.
  95. - Do not try to download missing certificates until we have tried
  96. to check our fallback consensus. Fixes bug 583.
  97. - Make bridges round reported GeoIP stats info up to the nearest
  98. estimate, not down. Now we can distinguish between "0 people from
  99. this country" and "1 person from this country".
  100. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  101. - Avoid possible segfault if key generation fails in
  102. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  103. - Avoid segfault in the case where a badly behaved v2 versioning
  104. directory sends a signed networkstatus with missing client-versions.
  105. Bugfix on 0.1.2.
  106. - Avoid segfaults on certain complex invocations of
  107. router_get_by_hexdigest(). Bugfix on 0.1.2.
  108. - Correct bad index on array access in parse_http_time(). Bugfix
  109. on 0.2.0.
  110. - Fix possible bug in vote generation when server versions are present
  111. but client versions are not.
  112. - Fix rare bug on REDIRECTSTREAM control command when called with no
  113. port set: it could erroneously report an error when none had
  114. happened.
  115. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  116. compressing large objects and find ourselves with more than 4k
  117. left over. Bugfix on 0.2.0.
  118. - Fix a small memory leak when setting up a hidden service.
  119. - Fix a few memory leaks that could in theory happen under bizarre
  120. error conditions.
  121. - Fix an assert if we post a general-purpose descriptor via the
  122. control port but that descriptor isn't mentioned in our current
  123. network consensus. Bug reported by Jon McLachlan; bugfix on
  124. 0.2.0.9-alpha.
  125. o Minor features (controller):
  126. - Get NS events working again. Patch from tup.
  127. - The GETCONF command now escapes and quotes configuration values
  128. that don't otherwise fit into the torrc file.
  129. - The SETCONF command now handles quoted values correctly.
  130. o Minor features (directory authorities):
  131. - New configuration options to override default maximum number of
  132. servers allowed on a single IP address. This is important for
  133. running a test network on a single host.
  134. - Actually implement the -s option to tor-gencert.
  135. - Add a manual page for tor-gencert.
  136. o Minor features (bridges):
  137. - Bridge authorities no longer serve bridge descriptors over
  138. unencrypted connections.
  139. o Minor features (other):
  140. - Add hidden services and DNSPorts to the list of things that make
  141. Tor accept that it has running ports. Change starting Tor with no
  142. ports from a fatal error to a warning; we might change it back if
  143. this turns out to confuse anybody. Fixes bug 579.
  144. Changes in version 0.1.2.19 - 2008-01-17
  145. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  146. exit policy a little bit more conservative so it's safer to run an
  147. exit relay on a home system, and fixes a variety of smaller issues.
  148. o Security fixes:
  149. - Exit policies now reject connections that are addressed to a
  150. relay's public (external) IP address too, unless
  151. ExitPolicyRejectPrivate is turned off. We do this because too
  152. many relays are running nearby to services that trust them based
  153. on network address.
  154. o Major bugfixes:
  155. - When the clock jumps forward a lot, do not allow the bandwidth
  156. buckets to become negative. Fixes bug 544.
  157. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  158. on every successful resolve. Reported by Mike Perry.
  159. - Purge old entries from the "rephist" database and the hidden
  160. service descriptor database even when DirPort is zero.
  161. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  162. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  163. crashing or mis-answering these requests.
  164. - When we decide to send a 503 response to a request for servers, do
  165. not then also send the server descriptors: this defeats the whole
  166. purpose. Fixes bug 539.
  167. o Minor bugfixes:
  168. - Changing the ExitPolicyRejectPrivate setting should cause us to
  169. rebuild our server descriptor.
  170. - Fix handling of hex nicknames when answering controller requests for
  171. networkstatus by name, or when deciding whether to warn about
  172. unknown routers in a config option. (Patch from mwenge.)
  173. - Fix a couple of hard-to-trigger autoconf problems that could result
  174. in really weird results on platforms whose sys/types.h files define
  175. nonstandard integer types.
  176. - Don't try to create the datadir when running --verify-config or
  177. --hash-password. Resolves bug 540.
  178. - If we were having problems getting a particular descriptor from the
  179. directory caches, and then we learned about a new descriptor for
  180. that router, we weren't resetting our failure count. Reported
  181. by lodger.
  182. - Although we fixed bug 539 (where servers would send HTTP status 503
  183. responses _and_ send a body too), there are still servers out there
  184. that haven't upgraded. Therefore, make clients parse such bodies
  185. when they receive them.
  186. - Run correctly on systems where rlim_t is larger than unsigned long.
  187. This includes some 64-bit systems.
  188. - Run correctly on platforms (like some versions of OS X 10.5) where
  189. the real limit for number of open files is OPEN_FILES, not rlim_max
  190. from getrlimit(RLIMIT_NOFILES).
  191. - Avoid a spurious free on base64 failure.
  192. - Avoid segfaults on certain complex invocations of
  193. router_get_by_hexdigest().
  194. - Fix rare bug on REDIRECTSTREAM control command when called with no
  195. port set: it could erroneously report an error when none had
  196. happened.
  197. Changes in version 0.2.0.15-alpha - 2007-12-25
  198. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  199. features added in 0.2.0.13-alpha.
  200. o Major bugfixes:
  201. - Fix several remotely triggerable asserts based on DirPort requests
  202. for a v2 or v3 networkstatus object before we were prepared. This
  203. was particularly bad for 0.2.0.13 and later bridge relays, who
  204. would never have a v2 networkstatus and would thus always crash
  205. when used. Bugfixes on 0.2.0.x.
  206. - Estimate the v3 networkstatus size more accurately, rather than
  207. estimating it at zero bytes and giving it artificially high priority
  208. compared to other directory requests. Bugfix on 0.2.0.x.
  209. o Minor bugfixes:
  210. - Fix configure.in logic for cross-compilation.
  211. - When we load a bridge descriptor from the cache, and it was
  212. previously unreachable, mark it as retriable so we won't just
  213. ignore it. Also, try fetching a new copy immediately. Bugfixes
  214. on 0.2.0.13-alpha.
  215. - The bridge GeoIP stats were counting other relays, for example
  216. self-reachability and authority-reachability tests.
  217. o Minor features:
  218. - Support compilation to target iPhone; patch from cjacker huang.
  219. To build for iPhone, pass the --enable-iphone option to configure.
  220. Changes in version 0.2.0.14-alpha - 2007-12-23
  221. o Major bugfixes:
  222. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  223. without a datadirectory from a previous Tor install. Reported
  224. by Zax.
  225. - Fix a crash when we fetch a descriptor that turns out to be
  226. unexpected (it used to be in our networkstatus when we started
  227. fetching it, but it isn't in our current networkstatus), and we
  228. aren't using bridges. Bugfix on 0.2.0.x.
  229. - Fix a crash when accessing hidden services: it would work the first
  230. time you use a given introduction point for your service, but
  231. on subsequent requests we'd be using garbage memory. Fixed by
  232. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  233. - Fix a crash when we load a bridge descriptor from disk but we don't
  234. currently have a Bridge line for it in our torrc. Bugfix on
  235. 0.2.0.13-alpha.
  236. o Major features:
  237. - If bridge authorities set BridgePassword, they will serve a
  238. snapshot of known bridge routerstatuses from their DirPort to
  239. anybody who knows that password. Unset by default.
  240. o Minor bugfixes:
  241. - Make the unit tests build again.
  242. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  243. - Make PublishServerDescriptor default to 1, so the default doesn't
  244. have to change as we invent new directory protocol versions.
  245. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  246. be included unless sys/time.h is already included. Fixes
  247. bug 553. Bugfix on 0.2.0.x.
  248. - If we receive a general-purpose descriptor and then receive an
  249. identical bridge-purpose descriptor soon after, don't discard
  250. the next one as a duplicate.
  251. o Minor features:
  252. - If BridgeRelay is set to 1, then the default for
  253. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  254. - If the user sets RelayBandwidthRate but doesn't set
  255. RelayBandwidthBurst, then make them equal rather than erroring out.
  256. Changes in version 0.2.0.13-alpha - 2007-12-21
  257. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  258. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  259. upcoming features.
  260. o New directory authorities:
  261. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  262. authority.
  263. o Major bugfixes:
  264. - Only update guard status (usable / not usable) once we have
  265. enough directory information. This was causing us to always pick
  266. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  267. causing us to discard all our guards on startup if we hadn't been
  268. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  269. - Purge old entries from the "rephist" database and the hidden
  270. service descriptor databases even when DirPort is zero. Bugfix
  271. on 0.1.2.x.
  272. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  273. after opening a circuit -- even a relayed circuit. Bugfix on
  274. 0.2.0.3-alpha.
  275. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  276. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  277. crashing or mis-answering these types of requests.
  278. - Relays were publishing their server descriptor to v1 and v2
  279. directory authorities, but they didn't try publishing to v3-only
  280. authorities. Fix this; and also stop publishing to v1 authorities.
  281. Bugfix on 0.2.0.x.
  282. - When we were reading router descriptors from cache, we were ignoring
  283. the annotations -- so for example we were reading in bridge-purpose
  284. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  285. - When we decided to send a 503 response to a request for servers, we
  286. were then also sending the server descriptors: this defeats the
  287. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  288. o Major features:
  289. - Bridge relays now behave like clients with respect to time
  290. intervals for downloading new consensus documents -- otherwise they
  291. stand out. Bridge users now wait until the end of the interval,
  292. so their bridge relay will be sure to have a new consensus document.
  293. - Three new config options (AlternateDirAuthority,
  294. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  295. user selectively replace the default directory authorities by type,
  296. rather than the all-or-nothing replacement that DirServer offers.
  297. - Tor can now be configured to read a GeoIP file from disk in one
  298. of two formats. This can be used by controllers to map IP addresses
  299. to countries. Eventually, it may support exit-by-country.
  300. - When possible, bridge relays remember which countries users
  301. are coming from, and report aggregate information in their
  302. extra-info documents, so that the bridge authorities can learn
  303. where Tor is blocked.
  304. - Bridge directory authorities now do reachability testing on the
  305. bridges they know. They provide router status summaries to the
  306. controller via "getinfo ns/purpose/bridge", and also dump summaries
  307. to a file periodically.
  308. - Stop fetching directory info so aggressively if your DirPort is
  309. on but your ORPort is off; stop fetching v2 dir info entirely.
  310. You can override these choices with the new FetchDirInfoEarly
  311. config option.
  312. o Minor bugfixes:
  313. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  314. consensus documents when there are too many relays at a single
  315. IP address. Now clear it in v2 network status documents too, and
  316. also clear it in routerinfo_t when the relay is no longer listed
  317. in the relevant networkstatus document.
  318. - Don't crash if we get an unexpected value for the
  319. PublishServerDescriptor config option. Reported by Matt Edman;
  320. bugfix on 0.2.0.9-alpha.
  321. - Our new v2 hidden service descriptor format allows descriptors
  322. that have no introduction points. But Tor crashed when we tried
  323. to build a descriptor with no intro points (and it would have
  324. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  325. by Karsten Loesing.
  326. - Fix building with dmalloc 5.5.2 with glibc.
  327. - Reject uploaded descriptors and extrainfo documents if they're
  328. huge. Otherwise we'll cache them all over the network and it'll
  329. clog everything up. Reported by Aljosha Judmayer.
  330. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  331. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  332. - When the DANGEROUS_VERSION controller status event told us we're
  333. running an obsolete version, it used the string "OLD" to describe
  334. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  335. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  336. - If we can't expand our list of entry guards (e.g. because we're
  337. using bridges or we have StrictEntryNodes set), don't mark relays
  338. down when they fail a directory request. Otherwise we're too quick
  339. to mark all our entry points down. Bugfix on 0.1.2.x.
  340. - Fix handling of hex nicknames when answering controller requests for
  341. networkstatus by name, or when deciding whether to warn about unknown
  342. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  343. - Fix a couple of hard-to-trigger autoconf problems that could result
  344. in really weird results on platforms whose sys/types.h files define
  345. nonstandard integer types. Bugfix on 0.1.2.x.
  346. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  347. - Don't crash on name lookup when we have no current consensus. Fixes
  348. bug 538; bugfix on 0.2.0.x.
  349. - Only Tors that want to mirror the v2 directory info should
  350. create the "cached-status" directory in their datadir. (All Tors
  351. used to create it.) Bugfix on 0.2.0.9-alpha.
  352. - Directory authorities should only automatically download Extra Info
  353. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  354. o Minor features:
  355. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  356. consumers. (We already do this on HUP.)
  357. - Authorities and caches fetch the v2 networkstatus documents
  358. less often, now that v3 is encouraged.
  359. - Add a new config option BridgeRelay that specifies you want to
  360. be a bridge relay. Right now the only difference is that it makes
  361. you answer begin_dir requests, and it makes you cache dir info,
  362. even if your DirPort isn't on.
  363. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  364. ask about source, timestamp of arrival, purpose, etc. We need
  365. something like this to help Vidalia not do GeoIP lookups on bridge
  366. addresses.
  367. - Allow multiple HashedControlPassword config lines, to support
  368. multiple controller passwords.
  369. - Authorities now decide whether they're authoritative for a given
  370. router based on the router's purpose.
  371. - New config options AuthDirBadDir and AuthDirListBadDirs for
  372. authorities to mark certain relays as "bad directories" in the
  373. networkstatus documents. Also supports the "!baddir" directive in
  374. the approved-routers file.
  375. Changes in version 0.2.0.12-alpha - 2007-11-16
  376. This twelfth development snapshot fixes some more build problems as
  377. well as a few minor bugs.
  378. o Compile fixes:
  379. - Make it build on OpenBSD again. Patch from tup.
  380. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  381. package-building for Red Hat, OS X, etc.
  382. o Minor bugfixes (on 0.1.2.x):
  383. - Changing the ExitPolicyRejectPrivate setting should cause us to
  384. rebuild our server descriptor.
  385. o Minor bugfixes (on 0.2.0.x):
  386. - When we're lacking a consensus, don't try to perform rendezvous
  387. operations. Reported by Karsten Loesing.
  388. - Fix a small memory leak whenever we decide against using a
  389. newly picked entry guard. Reported by Mike Perry.
  390. - When authorities detected more than two relays running on the same
  391. IP address, they were clearing all the status flags but forgetting
  392. to clear the "hsdir" flag. So clients were being told that a
  393. given relay was the right choice for a v2 hsdir lookup, yet they
  394. never had its descriptor because it was marked as 'not running'
  395. in the consensus.
  396. - If we're trying to fetch a bridge descriptor and there's no way
  397. the bridge authority could help us (for example, we don't know
  398. a digest, or there is no bridge authority), don't be so eager to
  399. fall back to asking the bridge authority.
  400. - If we're using bridges or have strictentrynodes set, and our
  401. chosen exit is in the same family as all our bridges/entry guards,
  402. then be flexible about families.
  403. o Minor features:
  404. - When we negotiate a v2 link-layer connection (not yet implemented),
  405. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  406. negotiated a v1 connection for their next step. Initial code for
  407. proposal 110.
  408. Changes in version 0.2.0.11-alpha - 2007-11-12
  409. This eleventh development snapshot fixes some build problems with
  410. the previous snapshot. It also includes a more secure-by-default exit
  411. policy for relays, fixes an enormous memory leak for exit relays, and
  412. fixes another bug where servers were falling out of the directory list.
  413. o Security fixes:
  414. - Exit policies now reject connections that are addressed to a
  415. relay's public (external) IP address too, unless
  416. ExitPolicyRejectPrivate is turned off. We do this because too
  417. many relays are running nearby to services that trust them based
  418. on network address. Bugfix on 0.1.2.x.
  419. o Major bugfixes:
  420. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  421. on every successful resolve. Reported by Mike Perry; bugfix
  422. on 0.1.2.x.
  423. - On authorities, never downgrade to old router descriptors simply
  424. because they're listed in the consensus. This created a catch-22
  425. where we wouldn't list a new descriptor because there was an
  426. old one in the consensus, and we couldn't get the new one in the
  427. consensus because we wouldn't list it. Possible fix for bug 548.
  428. Also, this might cause bug 543 to appear on authorities; if so,
  429. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  430. o Packaging fixes on 0.2.0.10-alpha:
  431. - We were including instructions about what to do with the
  432. src/config/fallback-consensus file, but we weren't actually
  433. including it in the tarball. Disable all of that for now.
  434. o Minor features:
  435. - Allow people to say PreferTunnelledDirConns rather than
  436. PreferTunneledDirConns, for those alternate-spellers out there.
  437. o Minor bugfixes:
  438. - Don't reevaluate all the information from our consensus document
  439. just because we've downloaded a v2 networkstatus that we intend
  440. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  441. Changes in version 0.2.0.10-alpha - 2007-11-10
  442. This tenth development snapshot adds a third v3 directory authority
  443. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  444. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  445. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  446. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  447. addresses many more minor issues.
  448. o New directory authorities:
  449. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  450. o Major features:
  451. - Allow tunnelled directory connections to ask for an encrypted
  452. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  453. connection independently. Now we can make anonymized begin_dir
  454. connections for (e.g.) more secure hidden service posting and
  455. fetching.
  456. - More progress on proposal 114: code from Karsten Loesing to
  457. implement new hidden service descriptor format.
  458. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  459. accommodate the growing number of servers that use the default
  460. and are reaching it.
  461. - Directory authorities use a new formula for selecting which nodes
  462. to advertise as Guards: they must be in the top 7/8 in terms of
  463. how long we have known about them, and above the median of those
  464. nodes in terms of weighted fractional uptime.
  465. - Make "not enough dir info yet" warnings describe *why* Tor feels
  466. it doesn't have enough directory info yet.
  467. o Major bugfixes:
  468. - Stop servers from crashing if they set a Family option (or
  469. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  470. by Fabian Keil.
  471. - Make bridge users work again -- the move to v3 directories in
  472. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  473. no longer work for clients.
  474. - When the clock jumps forward a lot, do not allow the bandwidth
  475. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  476. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  477. - When the consensus lists a router descriptor that we previously were
  478. mirroring, but that we considered non-canonical, reload the
  479. descriptor as canonical. This fixes bug 543 where Tor servers
  480. would start complaining after a few days that they don't have
  481. enough directory information to build a circuit.
  482. - Consider replacing the current consensus when certificates arrive
  483. that make the pending consensus valid. Previously, we were only
  484. considering replacement when the new certs _didn't_ help.
  485. - Fix an assert error on startup if we didn't already have the
  486. consensus and certs cached in our datadirectory: we were caching
  487. the consensus in consensus_waiting_for_certs but then free'ing it
  488. right after.
  489. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  490. Request) if we need more v3 certs but we've already got pending
  491. requests for all of them.
  492. - Correctly back off from failing certificate downloads. Fixes
  493. bug 546.
  494. - Authorities don't vote on the Running flag if they have been running
  495. for less than 30 minutes themselves. Fixes bug 547, where a newly
  496. started authority would vote that everyone was down.
  497. o New requirements:
  498. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  499. it, it had no AES, and it hasn't seen any security patches since
  500. 2004.
  501. o Minor features:
  502. - Clients now hold circuitless TLS connections open for 1.5 times
  503. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  504. rebuild a new circuit over them within that timeframe. Previously,
  505. they held them open only for KeepalivePeriod (5 minutes).
  506. - Use "If-Modified-Since" to avoid retrieving consensus
  507. networkstatuses that we already have.
  508. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  509. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  510. we start knowing some directory caches.
  511. - When we receive a consensus from the future, warn about skew.
  512. - Improve skew reporting: try to give the user a better log message
  513. about how skewed they are, and how much this matters.
  514. - When we have a certificate for an authority, believe that
  515. certificate's claims about the authority's IP address.
  516. - New --quiet command-line option to suppress the default console log.
  517. Good in combination with --hash-password.
  518. - Authorities send back an X-Descriptor-Not-New header in response to
  519. an accepted-but-discarded descriptor upload. Partially implements
  520. fix for bug 535.
  521. - Make the log message for "tls error. breaking." more useful.
  522. - Better log messages about certificate downloads, to attempt to
  523. track down the second incarnation of bug 546.
  524. o Minor features (bridges):
  525. - If bridge users set UpdateBridgesFromAuthority, but the digest
  526. they ask for is a 404 from the bridge authority, they now fall
  527. back to trying the bridge directly.
  528. - Bridges now use begin_dir to publish their server descriptor to
  529. the bridge authority, even when they haven't set TunnelDirConns.
  530. o Minor features (controller):
  531. - When reporting clock skew, and we know that the clock is _at least
  532. as skewed_ as some value, but we don't know the actual value,
  533. report the value as a "minimum skew."
  534. o Utilities:
  535. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  536. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  537. Perry.
  538. o Minor bugfixes:
  539. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  540. on 0.2.0.x, suggested by Matt Edman.
  541. - Don't stop fetching descriptors when FetchUselessDescriptors is
  542. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  543. reported by tup and ioerror.
  544. - Better log message on vote from unknown authority.
  545. - Don't log "Launching 0 request for 0 router" message.
  546. o Minor bugfixes (memory leaks):
  547. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  548. on 0.2.0.1-alpha.
  549. - Stop leaking memory every time we load a v3 certificate. Bugfix
  550. on 0.2.0.1-alpha. Fixes Bug 536.
  551. - Stop leaking a cached networkstatus on exit. Bugfix on
  552. 0.2.0.3-alpha.
  553. - Stop leaking voter information every time we free a consensus.
  554. Bugfix on 0.2.0.3-alpha.
  555. - Stop leaking signed data every time we check a voter signature.
  556. Bugfix on 0.2.0.3-alpha.
  557. - Stop leaking a signature every time we fail to parse a consensus or
  558. a vote. Bugfix on 0.2.0.3-alpha.
  559. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  560. 0.2.0.9-alpha.
  561. - Stop leaking conn->nickname every time we make a connection to a
  562. Tor relay without knowing its expected identity digest (e.g. when
  563. using bridges). Bugfix on 0.2.0.3-alpha.
  564. - Minor bugfixes (portability):
  565. - Run correctly on platforms where rlim_t is larger than unsigned
  566. long, and/or where the real limit for number of open files is
  567. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  568. particular, these may be needed for OS X 10.5.
  569. Changes in version 0.1.2.18 - 2007-10-28
  570. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  571. hidden service introduction that were causing huge delays, and a big
  572. bug that was causing some servers to disappear from the network status
  573. lists for a few hours each day.
  574. o Major bugfixes (crashes):
  575. - If a connection is shut down abruptly because of something that
  576. happened inside connection_flushed_some(), do not call
  577. connection_finished_flushing(). Should fix bug 451:
  578. "connection_stop_writing: Assertion conn->write_event failed"
  579. Bugfix on 0.1.2.7-alpha.
  580. - Fix possible segfaults in functions called from
  581. rend_process_relay_cell().
  582. o Major bugfixes (hidden services):
  583. - Hidden services were choosing introduction points uniquely by
  584. hexdigest, but when constructing the hidden service descriptor
  585. they merely wrote the (potentially ambiguous) nickname.
  586. - Clients now use the v2 intro format for hidden service
  587. connections: they specify their chosen rendezvous point by identity
  588. digest rather than by (potentially ambiguous) nickname. These
  589. changes could speed up hidden service connections dramatically.
  590. o Major bugfixes (other):
  591. - Stop publishing a new server descriptor just because we get a
  592. HUP signal. This led (in a roundabout way) to some servers getting
  593. dropped from the networkstatus lists for a few hours each day.
  594. - When looking for a circuit to cannibalize, consider family as well
  595. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  596. circuit cannibalization).
  597. - When a router wasn't listed in a new networkstatus, we were leaving
  598. the flags for that router alone -- meaning it remained Named,
  599. Running, etc -- even though absence from the networkstatus means
  600. that it shouldn't be considered to exist at all anymore. Now we
  601. clear all the flags for routers that fall out of the networkstatus
  602. consensus. Fixes bug 529.
  603. o Minor bugfixes:
  604. - Don't try to access (or alter) the state file when running
  605. --list-fingerprint or --verify-config or --hash-password. Resolves
  606. bug 499.
  607. - When generating information telling us how to extend to a given
  608. router, do not try to include the nickname if it is
  609. absent. Resolves bug 467.
  610. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  611. a way to trigger this remotely.)
  612. - When sending a status event to the controller telling it that an
  613. OR address is readable, set the port correctly. (Previously we
  614. were reporting the dir port.)
  615. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  616. command. Bugfix on 0.1.2.17.
  617. - When loading bandwidth history, do not believe any information in
  618. the future. Fixes bug 434.
  619. - When loading entry guard information, do not believe any information
  620. in the future.
  621. - When we have our clock set far in the future and generate an
  622. onion key, then re-set our clock to be correct, we should not stop
  623. the onion key from getting rotated.
  624. - On some platforms, accept() can return a broken address. Detect
  625. this more quietly, and deal accordingly. Fixes bug 483.
  626. - It's not actually an error to find a non-pending entry in the DNS
  627. cache when canceling a pending resolve. Don't log unless stuff
  628. is fishy. Resolves bug 463.
  629. - Don't reset trusted dir server list when we set a configuration
  630. option. Patch from Robert Hogan.
  631. - Don't try to create the datadir when running --verify-config or
  632. --hash-password. Resolves bug 540.
  633. Changes in version 0.2.0.9-alpha - 2007-10-24
  634. This ninth development snapshot switches clients to the new v3 directory
  635. system; allows servers to be listed in the network status even when they
  636. have the same nickname as a registered server; and fixes many other
  637. bugs including a big one that was causing some servers to disappear
  638. from the network status lists for a few hours each day.
  639. o Major features (directory system):
  640. - Clients now download v3 consensus networkstatus documents instead
  641. of v2 networkstatus documents. Clients and caches now base their
  642. opinions about routers on these consensus documents. Clients only
  643. download router descriptors listed in the consensus.
  644. - Authorities now list servers who have the same nickname as
  645. a different named server, but list them with a new flag,
  646. "Unnamed". Now we can list servers that happen to pick the same
  647. nickname as a server that registered two years ago and then
  648. disappeared. Partially implements proposal 122.
  649. - If the consensus list a router as "Unnamed", the name is assigned
  650. to a different router: do not identify the router by that name.
  651. Partially implements proposal 122.
  652. - Authorities can now come to a consensus on which method to use to
  653. compute the consensus. This gives us forward compatibility.
  654. o Major bugfixes:
  655. - Stop publishing a new server descriptor just because we HUP or
  656. when we find our DirPort to be reachable but won't actually publish
  657. it. New descriptors without any real changes are dropped by the
  658. authorities, and can screw up our "publish every 18 hours" schedule.
  659. Bugfix on 0.1.2.x.
  660. - When a router wasn't listed in a new networkstatus, we were leaving
  661. the flags for that router alone -- meaning it remained Named,
  662. Running, etc -- even though absence from the networkstatus means
  663. that it shouldn't be considered to exist at all anymore. Now we
  664. clear all the flags for routers that fall out of the networkstatus
  665. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  666. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  667. extrainfo documents and then discard them immediately for not
  668. matching the latest router. Bugfix on 0.2.0.1-alpha.
  669. o Minor features (v3 directory protocol):
  670. - Allow tor-gencert to generate a new certificate without replacing
  671. the signing key.
  672. - Allow certificates to include an address.
  673. - When we change our directory-cache settings, reschedule all voting
  674. and download operations.
  675. - Reattempt certificate downloads immediately on failure, as long as
  676. we haven't failed a threshold number of times yet.
  677. - Delay retrying consensus downloads while we're downloading
  678. certificates to verify the one we just got. Also, count getting a
  679. consensus that we already have (or one that isn't valid) as a failure,
  680. and count failing to get the certificates after 20 minutes as a
  681. failure.
  682. - Build circuits and download descriptors even if our consensus is a
  683. little expired. (This feature will go away once authorities are
  684. more reliable.)
  685. o Minor features (router descriptor cache):
  686. - If we find a cached-routers file that's been sitting around for more
  687. than 28 days unmodified, then most likely it's a leftover from
  688. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  689. routers anyway.
  690. - When we (as a cache) download a descriptor because it was listed
  691. in a consensus, remember when the consensus was supposed to expire,
  692. and don't expire the descriptor until then.
  693. o Minor features (performance):
  694. - Call routerlist_remove_old_routers() much less often. This should
  695. speed startup, especially on directory caches.
  696. - Don't try to launch new descriptor downloads quite so often when we
  697. already have enough directory information to build circuits.
  698. - Base64 decoding was actually showing up on our profile when parsing
  699. the initial descriptor file; switch to an in-process all-at-once
  700. implementation that's about 3.5x times faster than calling out to
  701. OpenSSL.
  702. o Minor features (compilation):
  703. - Detect non-ASCII platforms (if any still exist) and refuse to
  704. build there: some of our code assumes that 'A' is 65 and so on.
  705. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  706. - Make the "next period" votes into "current period" votes immediately
  707. after publishing the consensus; avoid a heisenbug that made them
  708. stick around indefinitely.
  709. - When we discard a vote as a duplicate, do not report this as
  710. an error.
  711. - Treat missing v3 keys or certificates as an error when running as a
  712. v3 directory authority.
  713. - When we're configured to be a v3 authority, but we're only listed
  714. as a non-v3 authority in our DirServer line for ourself, correct
  715. the listing.
  716. - If an authority doesn't have a qualified hostname, just put
  717. its address in the vote. This fixes the problem where we referred to
  718. "moria on moria:9031."
  719. - Distinguish between detached signatures for the wrong period, and
  720. detached signatures for a divergent vote.
  721. - Fix a small memory leak when computing a consensus.
  722. - When there's no concensus, we were forming a vote every 30
  723. minutes, but writing the "valid-after" line in our vote based
  724. on our configured V3AuthVotingInterval: so unless the intervals
  725. matched up, we immediately rejected our own vote because it didn't
  726. start at the voting interval that caused us to construct a vote.
  727. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  728. - Delete unverified-consensus when the real consensus is set.
  729. - Consider retrying a consensus networkstatus fetch immediately
  730. after one fails: don't wait 60 seconds to notice.
  731. - When fetching a consensus as a cache, wait until a newer consensus
  732. should exist before trying to replace the current one.
  733. - Use a more forgiving schedule for retrying failed consensus
  734. downloads than for other types.
  735. o Minor bugfixes (other directory issues):
  736. - Correct the implementation of "download votes by digest." Bugfix on
  737. 0.2.0.8-alpha.
  738. - Authorities no longer send back "400 you're unreachable please fix
  739. it" errors to Tor servers that aren't online all the time. We're
  740. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  741. o Minor bugfixes (controller):
  742. - Don't reset trusted dir server list when we set a configuration
  743. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  744. - Respond to INT and TERM SIGNAL commands before we execute the
  745. signal, in case the signal shuts us down. We had a patch in
  746. 0.1.2.1-alpha that tried to do this by queueing the response on
  747. the connection's buffer before shutting down, but that really
  748. isn't the same thing at all. Bug located by Matt Edman.
  749. o Minor bugfixes (misc):
  750. - Correctly check for bad options to the "PublishServerDescriptor"
  751. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  752. - Stop leaking memory on failing case of base32_decode, and make
  753. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  754. - Don't try to download extrainfo documents when we're trying to
  755. fetch enough directory info to build a circuit: having enough
  756. info should get priority. Bugfix on 0.2.0.x.
  757. - Don't complain that "your server has not managed to confirm that its
  758. ports are reachable" if we haven't been able to build any circuits
  759. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  760. on 0.1.2.x.
  761. - Detect the reason for failing to mmap a descriptor file we just
  762. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  763. on 0.1.2.x.
  764. o Code simplifications and refactoring:
  765. - Remove support for the old bw_accounting file: we've been storing
  766. bandwidth accounting information in the state file since
  767. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  768. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  769. downgrade to 0.1.1.x or earlier.
  770. - New convenience code to locate a file within the DataDirectory.
  771. - Move non-authority functionality out of dirvote.c.
  772. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  773. so that they all take the same named flags.
  774. o Utilities
  775. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  776. Unix users an easy way to script their Tor process (e.g. by
  777. adjusting bandwidth based on the time of the day).
  778. Changes in version 0.2.0.8-alpha - 2007-10-12
  779. This eighth development snapshot fixes a crash bug that's been bothering
  780. us since February 2007, lets bridge authorities store a list of bridge
  781. descriptors they've seen, gets v3 directory voting closer to working,
  782. starts caching v3 directory consensus documents on directory mirrors,
  783. and fixes a variety of smaller issues including some minor memory leaks.
  784. o Major features (router descriptor cache):
  785. - Store routers in a file called cached-descriptors instead of in
  786. cached-routers. Initialize cached-descriptors from cached-routers
  787. if the old format is around. The new format allows us to store
  788. annotations along with descriptors.
  789. - Use annotations to record the time we received each descriptor, its
  790. source, and its purpose.
  791. - Disable the SETROUTERPURPOSE controller command: it is now
  792. obsolete.
  793. - Controllers should now specify cache=no or cache=yes when using
  794. the +POSTDESCRIPTOR command.
  795. - Bridge authorities now write bridge descriptors to disk, meaning
  796. we can export them to other programs and begin distributing them
  797. to blocked users.
  798. o Major features (directory authorities):
  799. - When a v3 authority is missing votes or signatures, it now tries
  800. to fetch them.
  801. - Directory authorities track weighted fractional uptime as well as
  802. weighted mean-time-between failures. WFU is suitable for deciding
  803. whether a node is "usually up", while MTBF is suitable for deciding
  804. whether a node is "likely to stay up." We need both, because
  805. "usually up" is a good requirement for guards, while "likely to
  806. stay up" is a good requirement for long-lived connections.
  807. o Major features (v3 directory system):
  808. - Caches now download v3 network status documents as needed,
  809. and download the descriptors listed in them.
  810. - All hosts now attempt to download and keep fresh v3 authority
  811. certificates, and re-attempt after failures.
  812. - More internal-consistency checks for vote parsing.
  813. o Major bugfixes (crashes):
  814. - If a connection is shut down abruptly because of something that
  815. happened inside connection_flushed_some(), do not call
  816. connection_finished_flushing(). Should fix bug 451. Bugfix on
  817. 0.1.2.7-alpha.
  818. o Major bugfixes (performance):
  819. - Fix really bad O(n^2) performance when parsing a long list of
  820. routers: Instead of searching the entire list for an "extra-info "
  821. string which usually wasn't there, once for every routerinfo
  822. we read, just scan lines forward until we find one we like.
  823. Bugfix on 0.2.0.1.
  824. - When we add data to a write buffer in response to the data on that
  825. write buffer getting low because of a flush, do not consider the
  826. newly added data as a candidate for immediate flushing, but rather
  827. make it wait until the next round of writing. Otherwise, we flush
  828. and refill recursively, and a single greedy TLS connection can
  829. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  830. o Minor features (v3 authority system):
  831. - Add more ways for tools to download the votes that lead to the
  832. current consensus.
  833. - Send a 503 when low on bandwidth and a vote, consensus, or
  834. certificate is requested.
  835. - If-modified-since is now implemented properly for all kinds of
  836. certificate requests.
  837. o Minor bugfixes (network statuses):
  838. - Tweak the implementation of proposal 109 slightly: allow at most
  839. two Tor servers on the same IP address, except if it's the location
  840. of a directory authority, in which case allow five. Bugfix on
  841. 0.2.0.3-alpha.
  842. o Minor bugfixes (controller):
  843. - When sending a status event to the controller telling it that an
  844. OR address is reachable, set the port correctly. (Previously we
  845. were reporting the dir port.) Bugfix on 0.1.2.x.
  846. o Minor bugfixes (v3 directory system):
  847. - Fix logic to look up a cert by its signing key digest. Bugfix on
  848. 0.2.0.7-alpha.
  849. - Only change the reply to a vote to "OK" if it's not already
  850. set. This gets rid of annoying "400 OK" log messages, which may
  851. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  852. - When we get a valid consensus, recompute the voting schedule.
  853. - Base the valid-after time of a vote on the consensus voting
  854. schedule, not on our preferred schedule.
  855. - Make the return values and messages from signature uploads and
  856. downloads more sensible.
  857. - Fix a memory leak when serving votes and consensus documents, and
  858. another when serving certificates.
  859. o Minor bugfixes (performance):
  860. - Use a slightly simpler string hashing algorithm (copying Python's
  861. instead of Java's) and optimize our digest hashing algorithm to take
  862. advantage of 64-bit platforms and to remove some possibly-costly
  863. voodoo.
  864. - Fix a minor memory leak whenever we parse guards from our state
  865. file. Bugfix on 0.2.0.7-alpha.
  866. - Fix a minor memory leak whenever we write out a file. Bugfix on
  867. 0.2.0.7-alpha.
  868. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  869. command. Bugfix on 0.2.0.5-alpha.
  870. o Minor bugfixes (portability):
  871. - On some platforms, accept() can return a broken address. Detect
  872. this more quietly, and deal accordingly. Fixes bug 483.
  873. - Stop calling tor_strlower() on uninitialized memory in some cases.
  874. Bugfix in 0.2.0.7-alpha.
  875. o Minor bugfixes (usability):
  876. - Treat some 403 responses from directory servers as INFO rather than
  877. WARN-severity events.
  878. - It's not actually an error to find a non-pending entry in the DNS
  879. cache when canceling a pending resolve. Don't log unless stuff is
  880. fishy. Resolves bug 463.
  881. o Minor bugfixes (anonymity):
  882. - Never report that we've used more bandwidth than we're willing to
  883. relay: it leaks how much non-relay traffic we're using. Resolves
  884. bug 516.
  885. - When looking for a circuit to cannibalize, consider family as well
  886. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  887. circuit cannibalization).
  888. o Code simplifications and refactoring:
  889. - Make a bunch of functions static. Remove some dead code.
  890. - Pull out about a third of the really big routerlist.c; put it in a
  891. new module, networkstatus.c.
  892. - Merge the extra fields in local_routerstatus_t back into
  893. routerstatus_t: we used to need one routerstatus_t for each
  894. authority's opinion, plus a local_routerstatus_t for the locally
  895. computed consensus opinion. To save space, we put the locally
  896. modified fields into local_routerstatus_t, and only the common
  897. stuff into routerstatus_t. But once v3 directories are in use,
  898. clients and caches will no longer need to hold authority opinions;
  899. thus, the rationale for keeping the types separate is now gone.
  900. - Make the code used to reschedule and reattempt downloads more
  901. uniform.
  902. - Turn all 'Are we a directory server/mirror?' logic into a call to
  903. dirserver_mode().
  904. - Remove the code to generate the oldest (v1) directory format.
  905. The code has been disabled since 0.2.0.5-alpha.
  906. Changes in version 0.2.0.7-alpha - 2007-09-21
  907. This seventh development snapshot makes bridges work again, makes bridge
  908. authorities work for the first time, fixes two huge performance flaws
  909. in hidden services, and fixes a variety of minor issues.
  910. o New directory authorities:
  911. - Set up moria1 and tor26 as the first v3 directory authorities. See
  912. doc/spec/dir-spec.txt for details on the new directory design.
  913. o Major bugfixes (crashes):
  914. - Fix possible segfaults in functions called from
  915. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  916. o Major bugfixes (bridges):
  917. - Fix a bug that made servers send a "404 Not found" in response to
  918. attempts to fetch their server descriptor. This caused Tor servers
  919. to take many minutes to establish reachability for their DirPort,
  920. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  921. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  922. users configure that and specify a bridge with an identity
  923. fingerprint, now they will lookup the bridge descriptor at the
  924. default bridge authority via a one-hop tunnel, but once circuits
  925. are established they will switch to a three-hop tunnel for later
  926. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  927. o Major bugfixes (hidden services):
  928. - Hidden services were choosing introduction points uniquely by
  929. hexdigest, but when constructing the hidden service descriptor
  930. they merely wrote the (potentially ambiguous) nickname.
  931. - Clients now use the v2 intro format for hidden service
  932. connections: they specify their chosen rendezvous point by identity
  933. digest rather than by (potentially ambiguous) nickname. Both
  934. are bugfixes on 0.1.2.x, and they could speed up hidden service
  935. connections dramatically. Thanks to Karsten Loesing.
  936. o Minor features (security):
  937. - As a client, do not believe any server that tells us that an
  938. address maps to an internal address space.
  939. - Make it possible to enable HashedControlPassword and
  940. CookieAuthentication at the same time.
  941. o Minor features (guard nodes):
  942. - Tag every guard node in our state file with the version that
  943. we believe added it, or with our own version if we add it. This way,
  944. if a user temporarily runs an old version of Tor and then switches
  945. back to a new one, she doesn't automatically lose her guards.
  946. o Minor features (speed):
  947. - When implementing AES counter mode, update only the portions of the
  948. counter buffer that need to change, and don't keep separate
  949. network-order and host-order counters when they are the same (i.e.,
  950. on big-endian hosts.)
  951. o Minor features (controller):
  952. - Accept LF instead of CRLF on controller, since some software has a
  953. hard time generating real Internet newlines.
  954. - Add GETINFO values for the server status events
  955. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  956. Robert Hogan.
  957. o Removed features:
  958. - Routers no longer include bandwidth-history lines in their
  959. descriptors; this information is already available in extra-info
  960. documents, and including it in router descriptors took up 60%
  961. (!) of compressed router descriptor downloads. Completes
  962. implementation of proposal 104.
  963. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  964. and TorControl.py, as they use the old v0 controller protocol,
  965. and are obsoleted by TorFlow anyway.
  966. - Drop support for v1 rendezvous descriptors, since we never used
  967. them anyway, and the code has probably rotted by now. Based on
  968. patch from Karsten Loesing.
  969. - On OSX, stop warning the user that kqueue support in libevent is
  970. "experimental", since it seems to have worked fine for ages.
  971. o Minor bugfixes:
  972. - When generating information telling us how to extend to a given
  973. router, do not try to include the nickname if it is absent. Fixes
  974. bug 467. Bugfix on 0.2.0.3-alpha.
  975. - Fix a user-triggerable (but not remotely-triggerable) segfault
  976. in expand_filename(). Bugfix on 0.1.2.x.
  977. - Fix a memory leak when freeing incomplete requests from DNSPort.
  978. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  979. - Don't try to access (or alter) the state file when running
  980. --list-fingerprint or --verify-config or --hash-password. (Resolves
  981. bug 499.) Bugfix on 0.1.2.x.
  982. - Servers used to decline to publish their DirPort if their
  983. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  984. were below a threshold. Now they only look at BandwidthRate and
  985. RelayBandwidthRate. Bugfix on 0.1.2.x.
  986. - Remove an optimization in the AES counter-mode code that assumed
  987. that the counter never exceeded 2^68. When the counter can be set
  988. arbitrarily as an IV (as it is by Karsten's new hidden services
  989. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  990. - Resume listing "AUTHORITY" flag for authorities in network status.
  991. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  992. o Code simplifications and refactoring:
  993. - Revamp file-writing logic so we don't need to have the entire
  994. contents of a file in memory at once before we write to disk. Tor,
  995. meet stdio.
  996. - Turn "descriptor store" into a full-fledged type.
  997. - Move all NT services code into a separate source file.
  998. - Unify all code that computes medians, percentile elements, etc.
  999. - Get rid of a needless malloc when parsing address policies.
  1000. Changes in version 0.1.2.17 - 2007-08-30
  1001. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  1002. X bundles. Vidalia 0.0.14 makes authentication required for the
  1003. ControlPort in the default configuration, which addresses important
  1004. security risks. Everybody who uses Vidalia (or another controller)
  1005. should upgrade.
  1006. In addition, this Tor update fixes major load balancing problems with
  1007. path selection, which should speed things up a lot once many people
  1008. have upgraded.
  1009. o Major bugfixes (security):
  1010. - We removed support for the old (v0) control protocol. It has been
  1011. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  1012. become more of a headache than it's worth.
  1013. o Major bugfixes (load balancing):
  1014. - When choosing nodes for non-guard positions, weight guards
  1015. proportionally less, since they already have enough load. Patch
  1016. from Mike Perry.
  1017. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  1018. will allow fast Tor servers to get more attention.
  1019. - When we're upgrading from an old Tor version, forget our current
  1020. guards and pick new ones according to the new weightings. These
  1021. three load balancing patches could raise effective network capacity
  1022. by a factor of four. Thanks to Mike Perry for measurements.
  1023. o Major bugfixes (stream expiration):
  1024. - Expire not-yet-successful application streams in all cases if
  1025. they've been around longer than SocksTimeout. Right now there are
  1026. some cases where the stream will live forever, demanding a new
  1027. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  1028. o Minor features (controller):
  1029. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  1030. is valid before any authentication has been received. It tells
  1031. a controller what kind of authentication is expected, and what
  1032. protocol is spoken. Implements proposal 119.
  1033. o Minor bugfixes (performance):
  1034. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  1035. greatly speeding up loading cached-routers from disk on startup.
  1036. - Disable sentinel-based debugging for buffer code: we squashed all
  1037. the bugs that this was supposed to detect a long time ago, and now
  1038. its only effect is to change our buffer sizes from nice powers of
  1039. two (which platform mallocs tend to like) to values slightly over
  1040. powers of two (which make some platform mallocs sad).
  1041. o Minor bugfixes (misc):
  1042. - If exit bandwidth ever exceeds one third of total bandwidth, then
  1043. use the correct formula to weight exit nodes when choosing paths.
  1044. Based on patch from Mike Perry.
  1045. - Choose perfectly fairly among routers when choosing by bandwidth and
  1046. weighting by fraction of bandwidth provided by exits. Previously, we
  1047. would choose with only approximate fairness, and correct ourselves
  1048. if we ran off the end of the list.
  1049. - If we require CookieAuthentication but we fail to write the
  1050. cookie file, we would warn but not exit, and end up in a state
  1051. where no controller could authenticate. Now we exit.
  1052. - If we require CookieAuthentication, stop generating a new cookie
  1053. every time we change any piece of our config.
  1054. - Refuse to start with certain directory authority keys, and
  1055. encourage people using them to stop.
  1056. - Terminate multi-line control events properly. Original patch
  1057. from tup.
  1058. - Fix a minor memory leak when we fail to find enough suitable
  1059. servers to choose a circuit.
  1060. - Stop leaking part of the descriptor when we run into a particularly
  1061. unparseable piece of it.
  1062. Changes in version 0.2.0.6-alpha - 2007-08-26
  1063. This sixth development snapshot features a new Vidalia version in the
  1064. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  1065. the ControlPort in the default configuration, which addresses important
  1066. security risks.
  1067. In addition, this snapshot fixes major load balancing problems
  1068. with path selection, which should speed things up a lot once many
  1069. people have upgraded. The directory authorities also use a new
  1070. mean-time-between-failure approach to tracking which servers are stable,
  1071. rather than just looking at the most recent uptime.
  1072. o New directory authorities:
  1073. - Set up Tonga as the default bridge directory authority.
  1074. o Major features:
  1075. - Directory authorities now track servers by weighted
  1076. mean-times-between-failures. When we have 4 or more days of data,
  1077. use measured MTBF rather than declared uptime to decide whether
  1078. to call a router Stable. Implements proposal 108.
  1079. o Major bugfixes (load balancing):
  1080. - When choosing nodes for non-guard positions, weight guards
  1081. proportionally less, since they already have enough load. Patch
  1082. from Mike Perry.
  1083. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  1084. will allow fast Tor servers to get more attention.
  1085. - When we're upgrading from an old Tor version, forget our current
  1086. guards and pick new ones according to the new weightings. These
  1087. three load balancing patches could raise effective network capacity
  1088. by a factor of four. Thanks to Mike Perry for measurements.
  1089. o Major bugfixes (descriptor parsing):
  1090. - Handle unexpected whitespace better in malformed descriptors. Bug
  1091. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  1092. o Minor features:
  1093. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  1094. GETINFO for Torstat to use until it can switch to using extrainfos.
  1095. - Optionally (if built with -DEXPORTMALLINFO) export the output
  1096. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  1097. from localhost.
  1098. o Minor bugfixes:
  1099. - Do not intermix bridge routers with controller-added
  1100. routers. (Bugfix on 0.2.0.x)
  1101. - Do not fail with an assert when accept() returns an unexpected
  1102. address family. Addresses but does not wholly fix bug 483. (Bugfix
  1103. on 0.2.0.x)
  1104. - Let directory authorities startup even when they can't generate
  1105. a descriptor immediately, e.g. because they don't know their
  1106. address.
  1107. - Stop putting the authentication cookie in a file called "0"
  1108. in your working directory if you don't specify anything for the
  1109. new CookieAuthFile option. Reported by Matt Edman.
  1110. - Make it possible to read the PROTOCOLINFO response in a way that
  1111. conforms to our control-spec. Reported by Matt Edman.
  1112. - Fix a minor memory leak when we fail to find enough suitable
  1113. servers to choose a circuit. Bugfix on 0.1.2.x.
  1114. - Stop leaking part of the descriptor when we run into a particularly
  1115. unparseable piece of it. Bugfix on 0.1.2.x.
  1116. - Unmap the extrainfo cache file on exit.
  1117. Changes in version 0.2.0.5-alpha - 2007-08-19
  1118. This fifth development snapshot fixes compilation on Windows again;
  1119. fixes an obnoxious client-side bug that slowed things down and put
  1120. extra load on the network; gets us closer to using the v3 directory
  1121. voting scheme; makes it easier for Tor controllers to use cookie-based
  1122. authentication; and fixes a variety of other bugs.
  1123. o Removed features:
  1124. - Version 1 directories are no longer generated in full. Instead,
  1125. authorities generate and serve "stub" v1 directories that list
  1126. no servers. This will stop Tor versions 0.1.0.x and earlier from
  1127. working, but (for security reasons) nobody should be running those
  1128. versions anyway.
  1129. o Major bugfixes (compilation, 0.2.0.x):
  1130. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  1131. - Try to fix MSVC compilation: build correctly on platforms that do
  1132. not define s6_addr16 or s6_addr32.
  1133. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  1134. Zhou.
  1135. o Major bugfixes (stream expiration):
  1136. - Expire not-yet-successful application streams in all cases if
  1137. they've been around longer than SocksTimeout. Right now there are
  1138. some cases where the stream will live forever, demanding a new
  1139. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  1140. reported by lodger.
  1141. o Minor features (directory servers):
  1142. - When somebody requests a list of statuses or servers, and we have
  1143. none of those, return a 404 rather than an empty 200.
  1144. o Minor features (directory voting):
  1145. - Store v3 consensus status consensuses on disk, and reload them
  1146. on startup.
  1147. o Minor features (security):
  1148. - Warn about unsafe ControlPort configurations.
  1149. - Refuse to start with certain directory authority keys, and
  1150. encourage people using them to stop.
  1151. o Minor features (controller):
  1152. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  1153. is valid before any authentication has been received. It tells
  1154. a controller what kind of authentication is expected, and what
  1155. protocol is spoken. Implements proposal 119.
  1156. - New config option CookieAuthFile to choose a new location for the
  1157. cookie authentication file, and config option
  1158. CookieAuthFileGroupReadable to make it group-readable.
  1159. o Minor features (unit testing):
  1160. - Add command-line arguments to unit-test executable so that we can
  1161. invoke any chosen test from the command line rather than having
  1162. to run the whole test suite at once; and so that we can turn on
  1163. logging for the unit tests.
  1164. o Minor bugfixes (on 0.1.2.x):
  1165. - If we require CookieAuthentication but we fail to write the
  1166. cookie file, we would warn but not exit, and end up in a state
  1167. where no controller could authenticate. Now we exit.
  1168. - If we require CookieAuthentication, stop generating a new cookie
  1169. every time we change any piece of our config.
  1170. - When loading bandwidth history, do not believe any information in
  1171. the future. Fixes bug 434.
  1172. - When loading entry guard information, do not believe any information
  1173. in the future.
  1174. - When we have our clock set far in the future and generate an
  1175. onion key, then re-set our clock to be correct, we should not stop
  1176. the onion key from getting rotated.
  1177. - Clean up torrc sample config file.
  1178. - Do not automatically run configure from autogen.sh. This
  1179. non-standard behavior tended to annoy people who have built other
  1180. programs.
  1181. o Minor bugfixes (on 0.2.0.x):
  1182. - Fix a bug with AutomapHostsOnResolve that would always cause
  1183. the second request to fail. Bug reported by Kate. Bugfix on
  1184. 0.2.0.3-alpha.
  1185. - Fix a bug in ADDRMAP controller replies that would sometimes
  1186. try to print a NULL. Patch from tup.
  1187. - Read v3 directory authority keys from the right location.
  1188. - Numerous bugfixes to directory voting code.
  1189. Changes in version 0.1.2.16 - 2007-08-01
  1190. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  1191. remote attacker in certain situations to rewrite the user's torrc
  1192. configuration file. This can completely compromise anonymity of users
  1193. in most configurations, including those running the Vidalia bundles,
  1194. TorK, etc. Or worse.
  1195. o Major security fixes:
  1196. - Close immediately after missing authentication on control port;
  1197. do not allow multiple authentication attempts.
  1198. Changes in version 0.2.0.4-alpha - 2007-08-01
  1199. This fourth development snapshot fixes a critical security vulnerability
  1200. for most users, specifically those running Vidalia, TorK, etc. Everybody
  1201. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  1202. o Major security fixes:
  1203. - Close immediately after missing authentication on control port;
  1204. do not allow multiple authentication attempts.
  1205. o Major bugfixes (compilation):
  1206. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  1207. defined there.
  1208. o Minor features (performance):
  1209. - Be even more aggressive about releasing RAM from small
  1210. empty buffers. Thanks to our free-list code, this shouldn't be too
  1211. performance-intensive.
  1212. - Disable sentinel-based debugging for buffer code: we squashed all
  1213. the bugs that this was supposed to detect a long time ago, and
  1214. now its only effect is to change our buffer sizes from nice
  1215. powers of two (which platform mallocs tend to like) to values
  1216. siightly over powers of two (which make some platform mallocs sad).
  1217. - Log malloc statistics from mallinfo() on platforms where it
  1218. exists.
  1219. Changes in version 0.2.0.3-alpha - 2007-07-29
  1220. This third development snapshot introduces new experimental
  1221. blocking-resistance features and a preliminary version of the v3
  1222. directory voting design, and includes many other smaller features
  1223. and bugfixes.
  1224. o Major features:
  1225. - The first pieces of our "bridge" design for blocking-resistance
  1226. are implemented. People can run bridge directory authorities;
  1227. people can run bridges; and people can configure their Tor clients
  1228. with a set of bridges to use as the first hop into the Tor network.
  1229. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  1230. details.
  1231. - Create listener connections before we setuid to the configured
  1232. User and Group. Now non-Windows users can choose port values
  1233. under 1024, start Tor as root, and have Tor bind those ports
  1234. before it changes to another UID. (Windows users could already
  1235. pick these ports.)
  1236. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  1237. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  1238. on "vserver" accounts. (Patch from coderman.)
  1239. - Be even more aggressive about separating local traffic from relayed
  1240. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  1241. o Major features (experimental):
  1242. - First cut of code for "v3 dir voting": directory authorities will
  1243. vote on a common network status document rather than each publishing
  1244. their own opinion. This code needs more testing and more corner-case
  1245. handling before it's ready for use.
  1246. o Security fixes:
  1247. - Directory authorities now call routers Fast if their bandwidth is
  1248. at least 100KB/s, and consider their bandwidth adequate to be a
  1249. Guard if it is at least 250KB/s, no matter the medians. This fix
  1250. complements proposal 107. [Bugfix on 0.1.2.x]
  1251. - Directory authorities now never mark more than 3 servers per IP as
  1252. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  1253. Damon McCoy.)
  1254. - Minor change to organizationName and commonName generation
  1255. procedures in TLS certificates during Tor handshakes, to invalidate
  1256. some earlier censorware approaches. This is not a long-term
  1257. solution, but applying it will give us a bit of time to look into
  1258. the epidemiology of countermeasures as they spread.
  1259. o Major bugfixes (directory):
  1260. - Rewrite directory tokenization code to never run off the end of
  1261. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  1262. o Minor features (controller):
  1263. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  1264. match requests to applications. (Patch from Robert Hogan.)
  1265. - Report address and port correctly on connections to DNSPort. (Patch
  1266. from Robert Hogan.)
  1267. - Add a RESOLVE command to launch hostname lookups. (Original patch
  1268. from Robert Hogan.)
  1269. - Add GETINFO status/enough-dir-info to let controllers tell whether
  1270. Tor has downloaded sufficient directory information. (Patch
  1271. from Tup.)
  1272. - You can now use the ControlSocket option to tell Tor to listen for
  1273. controller connections on Unix domain sockets on systems that
  1274. support them. (Patch from Peter Palfrader.)
  1275. - STREAM NEW events are generated for DNSPort requests and for
  1276. tunneled directory connections. (Patch from Robert Hogan.)
  1277. - New "GETINFO address-mappings/*" command to get address mappings
  1278. with expiry information. "addr-mappings/*" is now deprecated.
  1279. (Patch from Tup.)
  1280. o Minor features (misc):
  1281. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  1282. from croup.)
  1283. - The tor-gencert tool for v3 directory authorities now creates all
  1284. files as readable to the file creator only, and write-protects
  1285. the authority identity key.
  1286. - When dumping memory usage, list bytes used in buffer memory
  1287. free-lists.
  1288. - When running with dmalloc, dump more stats on hup and on exit.
  1289. - Directory authorities now fail quickly and (relatively) harmlessly
  1290. if they generate a network status document that is somehow
  1291. malformed.
  1292. o Traffic load balancing improvements:
  1293. - If exit bandwidth ever exceeds one third of total bandwidth, then
  1294. use the correct formula to weight exit nodes when choosing paths.
  1295. (Based on patch from Mike Perry.)
  1296. - Choose perfectly fairly among routers when choosing by bandwidth and
  1297. weighting by fraction of bandwidth provided by exits. Previously, we
  1298. would choose with only approximate fairness, and correct ourselves
  1299. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  1300. o Performance improvements:
  1301. - Be more aggressive with freeing buffer RAM or putting it on the
  1302. memory free lists.
  1303. - Use Critical Sections rather than Mutexes for synchronizing threads
  1304. on win32; Mutexes are heavier-weight, and designed for synchronizing
  1305. between processes.
  1306. o Deprecated and removed features:
  1307. - RedirectExits is now deprecated.
  1308. - Stop allowing address masks that do not correspond to bit prefixes.
  1309. We have warned about these for a really long time; now it's time
  1310. to reject them. (Patch from croup.)
  1311. o Minor bugfixes (directory):
  1312. - Fix another crash bug related to extra-info caching. (Bug found by
  1313. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  1314. - Directories no longer return a "304 not modified" when they don't
  1315. have the networkstatus the client asked for. Also fix a memory
  1316. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  1317. - We had accidentally labelled 0.1.2.x directory servers as not
  1318. suitable for begin_dir requests, and had labelled no directory
  1319. servers as suitable for uploading extra-info documents. [Bugfix
  1320. on 0.2.0.1-alpha]
  1321. o Minor bugfixes (dns):
  1322. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  1323. Hogan.) [Bugfix on 0.2.0.2-alpha]
  1324. - Add DNSPort connections to the global connection list, so that we
  1325. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  1326. on 0.2.0.2-alpha]
  1327. - Fix a dangling reference that could lead to a crash when DNSPort is
  1328. changed or closed (Patch from Robert Hogan.) [Bugfix on
  1329. 0.2.0.2-alpha]
  1330. o Minor bugfixes (controller):
  1331. - Provide DNS expiry times in GMT, not in local time. For backward
  1332. compatibility, ADDRMAP events only provide GMT expiry in an extended
  1333. field. "GETINFO address-mappings" always does the right thing.
  1334. - Use CRLF line endings properly in NS events.
  1335. - Terminate multi-line control events properly. (Original patch
  1336. from tup.) [Bugfix on 0.1.2.x-alpha]
  1337. - Do not include spaces in SOURCE_ADDR fields in STREAM
  1338. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  1339. Changes in version 0.1.2.15 - 2007-07-17
  1340. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  1341. problems, fixes compilation on BSD, and fixes a variety of other
  1342. bugs. Everybody should upgrade.
  1343. o Major bugfixes (compilation):
  1344. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  1345. o Major bugfixes (crashes):
  1346. - Try even harder not to dereference the first character after
  1347. an mmap(). Reported by lodger.
  1348. - Fix a crash bug in directory authorities when we re-number the
  1349. routerlist while inserting a new router.
  1350. - When the cached-routers file is an even multiple of the page size,
  1351. don't run off the end and crash. (Fixes bug 455; based on idea
  1352. from croup.)
  1353. - Fix eventdns.c behavior on Solaris: It is critical to include
  1354. orconfig.h _before_ sys/types.h, so that we can get the expected
  1355. definition of _FILE_OFFSET_BITS.
  1356. o Major bugfixes (security):
  1357. - Fix a possible buffer overrun when using BSD natd support. Bug
  1358. found by croup.
  1359. - When sending destroy cells from a circuit's origin, don't include
  1360. the reason for tearing down the circuit. The spec says we didn't,
  1361. and now we actually don't. Reported by lodger.
  1362. - Keep streamids from different exits on a circuit separate. This
  1363. bug may have allowed other routers on a given circuit to inject
  1364. cells into streams. Reported by lodger; fixes bug 446.
  1365. - If there's a never-before-connected-to guard node in our list,
  1366. never choose any guards past it. This way we don't expand our
  1367. guard list unless we need to.
  1368. o Minor bugfixes (guard nodes):
  1369. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  1370. don't get overused as guards.
  1371. o Minor bugfixes (directory):
  1372. - Correctly count the number of authorities that recommend each
  1373. version. Previously, we were under-counting by 1.
  1374. - Fix a potential crash bug when we load many server descriptors at
  1375. once and some of them make others of them obsolete. Fixes bug 458.
  1376. o Minor bugfixes (hidden services):
  1377. - Stop tearing down the whole circuit when the user asks for a
  1378. connection to a port that the hidden service didn't configure.
  1379. Resolves bug 444.
  1380. o Minor bugfixes (misc):
  1381. - On Windows, we were preventing other processes from reading
  1382. cached-routers while Tor was running. Reported by janbar.
  1383. - Fix a possible (but very unlikely) bug in picking routers by
  1384. bandwidth. Add a log message to confirm that it is in fact
  1385. unlikely. Patch from lodger.
  1386. - Backport a couple of memory leak fixes.
  1387. - Backport miscellaneous cosmetic bugfixes.
  1388. Changes in version 0.2.0.2-alpha - 2007-06-02
  1389. o Major bugfixes on 0.2.0.1-alpha:
  1390. - Fix an assertion failure related to servers without extra-info digests.
  1391. Resolves bugs 441 and 442.
  1392. o Minor features (directory):
  1393. - Support "If-Modified-Since" when answering HTTP requests for
  1394. directories, running-routers documents, and network-status documents.
  1395. (There's no need to support it for router descriptors, since those
  1396. are downloaded by descriptor digest.)
  1397. o Minor build issues:
  1398. - Clear up some MIPSPro compiler warnings.
  1399. - When building from a tarball on a machine that happens to have SVK
  1400. installed, report the micro-revision as whatever version existed
  1401. in the tarball, not as "x".
  1402. Changes in version 0.2.0.1-alpha - 2007-06-01
  1403. This early development snapshot provides new features for people running
  1404. Tor as both a client and a server (check out the new RelayBandwidth
  1405. config options); lets Tor run as a DNS proxy; and generally moves us
  1406. forward on a lot of fronts.
  1407. o Major features, server usability:
  1408. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  1409. a separate set of token buckets for relayed traffic. Right now
  1410. relayed traffic is defined as answers to directory requests, and
  1411. OR connections that don't have any local circuits on them.
  1412. o Major features, client usability:
  1413. - A client-side DNS proxy feature to replace the need for
  1414. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  1415. for DNS requests on port 9999, use the Tor network to resolve them
  1416. anonymously, and send the reply back like a regular DNS server.
  1417. The code still only implements a subset of DNS.
  1418. - Make PreferTunneledDirConns and TunnelDirConns work even when
  1419. we have no cached directory info. This means Tor clients can now
  1420. do all of their connections protected by TLS.
  1421. o Major features, performance and efficiency:
  1422. - Directory authorities accept and serve "extra info" documents for
  1423. routers. These documents contain fields from router descriptors
  1424. that aren't usually needed, and that use a lot of excess
  1425. bandwidth. Once these fields are removed from router descriptors,
  1426. the bandwidth savings should be about 60%. [Partially implements
  1427. proposal 104.]
  1428. - Servers upload extra-info documents to any authority that accepts
  1429. them. Authorities (and caches that have been configured to download
  1430. extra-info documents) download them as needed. [Partially implements
  1431. proposal 104.]
  1432. - Change the way that Tor buffers data that it is waiting to write.
  1433. Instead of queueing data cells in an enormous ring buffer for each
  1434. client->OR or OR->OR connection, we now queue cells on a separate
  1435. queue for each circuit. This lets us use less slack memory, and
  1436. will eventually let us be smarter about prioritizing different kinds
  1437. of traffic.
  1438. - Use memory pools to allocate cells with better speed and memory
  1439. efficiency, especially on platforms where malloc() is inefficient.
  1440. - Stop reading on edge connections when their corresponding circuit
  1441. buffers are full; start again as the circuits empty out.
  1442. o Major features, other:
  1443. - Add an HSAuthorityRecordStats option that hidden service authorities
  1444. can use to track statistics of overall hidden service usage without
  1445. logging information that would be very useful to an attacker.
  1446. - Start work implementing multi-level keys for directory authorities:
  1447. Add a standalone tool to generate key certificates. (Proposal 103.)
  1448. o Security fixes:
  1449. - Directory authorities now call routers Stable if they have an
  1450. uptime of at least 30 days, even if that's not the median uptime
  1451. in the network. Implements proposal 107, suggested by Kevin Bauer
  1452. and Damon McCoy.
  1453. o Minor fixes (resource management):
  1454. - Count the number of open sockets separately from the number
  1455. of active connection_t objects. This will let us avoid underusing
  1456. our allocated connection limit.
  1457. - We no longer use socket pairs to link an edge connection to an
  1458. anonymous directory connection or a DirPort test connection.
  1459. Instead, we track the link internally and transfer the data
  1460. in-process. This saves two sockets per "linked" connection (at the
  1461. client and at the server), and avoids the nasty Windows socketpair()
  1462. workaround.
  1463. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  1464. for every single inactive connection_t. Free items from the
  1465. 4k/16k-buffer free lists when they haven't been used for a while.
  1466. o Minor features (build):
  1467. - Make autoconf search for libevent, openssl, and zlib consistently.
  1468. - Update deprecated macros in configure.in.
  1469. - When warning about missing headers, tell the user to let us
  1470. know if the compile succeeds anyway, so we can downgrade the
  1471. warning.
  1472. - Include the current subversion revision as part of the version
  1473. string: either fetch it directly if we're in an SVN checkout, do
  1474. some magic to guess it if we're in an SVK checkout, or use
  1475. the last-detected version if we're building from a .tar.gz.
  1476. Use this version consistently in log messages.
  1477. o Minor features (logging):
  1478. - Always prepend "Bug: " to any log message about a bug.
  1479. - Put a platform string (e.g. "Linux i686") in the startup log
  1480. message, so when people paste just their logs, we know if it's
  1481. OpenBSD or Windows or what.
  1482. - When logging memory usage, break down memory used in buffers by
  1483. buffer type.
  1484. o Minor features (directory system):
  1485. - New config option V2AuthoritativeDirectory that all directory
  1486. authorities should set. This will let future authorities choose
  1487. not to serve V2 directory information.
  1488. - Directory authorities allow multiple router descriptors and/or extra
  1489. info documents to be uploaded in a single go. This will make
  1490. implementing proposal 104 simpler.
  1491. o Minor features (controller):
  1492. - Add a new config option __DisablePredictedCircuits designed for
  1493. use by the controller, when we don't want Tor to build any circuits
  1494. preemptively.
  1495. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  1496. so we can exit from the middle of the circuit.
  1497. - Implement "getinfo status/circuit-established".
  1498. - Implement "getinfo status/version/..." so a controller can tell
  1499. whether the current version is recommended, and whether any versions
  1500. are good, and how many authorities agree. (Patch from shibz.)
  1501. o Minor features (hidden services):
  1502. - Allow multiple HiddenServicePort directives with the same virtual
  1503. port; when they occur, the user is sent round-robin to one
  1504. of the target ports chosen at random. Partially fixes bug 393 by
  1505. adding limited ad-hoc round-robining.
  1506. o Minor features (other):
  1507. - More unit tests.
  1508. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  1509. resolve request for hosts matching a given pattern causes Tor to
  1510. generate an internal virtual address mapping for that host. This
  1511. allows DNSPort to work sensibly with hidden service users. By
  1512. default, .exit and .onion addresses are remapped; the list of
  1513. patterns can be reconfigured with AutomapHostsSuffixes.
  1514. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  1515. address. Thanks to the AutomapHostsOnResolve option, this is no
  1516. longer a completely silly thing to do.
  1517. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  1518. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  1519. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  1520. minus 1 byte: the actual maximum declared bandwidth.
  1521. o Removed features:
  1522. - Removed support for the old binary "version 0" controller protocol.
  1523. This has been deprecated since 0.1.1, and warnings have been issued
  1524. since 0.1.2. When we encounter a v0 control message, we now send
  1525. back an error and close the connection.
  1526. - Remove the old "dns worker" server DNS code: it hasn't been default
  1527. since 0.1.2.2-alpha, and all the servers seem to be using the new
  1528. eventdns code.
  1529. o Minor bugfixes (portability):
  1530. - Even though Windows is equally happy with / and \ as path separators,
  1531. try to use \ consistently on Windows and / consistently on Unix: it
  1532. makes the log messages nicer.
  1533. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  1534. - Read resolv.conf files correctly on platforms where read() returns
  1535. partial results on small file reads.
  1536. o Minor bugfixes (directory):
  1537. - Correctly enforce that elements of directory objects do not appear
  1538. more often than they are allowed to appear.
  1539. - When we are reporting the DirServer line we just parsed, we were
  1540. logging the second stanza of the key fingerprint, not the first.
  1541. o Minor bugfixes (logging):
  1542. - When we hit an EOF on a log (probably because we're shutting down),
  1543. don't try to remove the log from the list: just mark it as
  1544. unusable. (Bulletproofs against bug 222.)
  1545. o Minor bugfixes (other):
  1546. - In the exitlist script, only consider the most recently published
  1547. server descriptor for each server. Also, when the user requests
  1548. a list of servers that _reject_ connections to a given address,
  1549. explicitly exclude the IPs that also have servers that accept
  1550. connections to that address. (Resolves bug 405.)
  1551. - Stop allowing hibernating servers to be "stable" or "fast".
  1552. - On Windows, we were preventing other processes from reading
  1553. cached-routers while Tor was running. (Reported by janbar)
  1554. - Make the NodeFamilies config option work. (Reported by
  1555. lodger -- it has never actually worked, even though we added it
  1556. in Oct 2004.)
  1557. - Check return values from pthread_mutex functions.
  1558. - Don't save non-general-purpose router descriptors to the disk cache,
  1559. because we have no way of remembering what their purpose was when
  1560. we restart.
  1561. - Add even more asserts to hunt down bug 417.
  1562. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  1563. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  1564. Add a log message to confirm that it is in fact unlikely.
  1565. o Minor bugfixes (controller):
  1566. - Make 'getinfo fingerprint' return a 551 error if we're not a
  1567. server, so we match what the control spec claims we do. Reported
  1568. by daejees.
  1569. - Fix a typo in an error message when extendcircuit fails that
  1570. caused us to not follow the \r\n-based delimiter protocol. Reported
  1571. by daejees.
  1572. o Code simplifications and refactoring:
  1573. - Stop passing around circuit_t and crypt_path_t pointers that are
  1574. implicit in other procedure arguments.
  1575. - Drop the old code to choke directory connections when the
  1576. corresponding OR connections got full: thanks to the cell queue
  1577. feature, OR conns don't get full any more.
  1578. - Make dns_resolve() handle attaching connections to circuits
  1579. properly, so the caller doesn't have to.
  1580. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  1581. - Keep the connection array as a dynamic smartlist_t, rather than as
  1582. a fixed-sized array. This is important, as the number of connections
  1583. is becoming increasingly decoupled from the number of sockets.
  1584. Changes in version 0.1.2.14 - 2007-05-25
  1585. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  1586. change especially affects those who serve or use hidden services),
  1587. and fixes several other crash- and security-related bugs.
  1588. o Directory authority changes:
  1589. - Two directory authorities (moria1 and moria2) just moved to new
  1590. IP addresses. This change will particularly affect those who serve
  1591. or use hidden services.
  1592. o Major bugfixes (crashes):
  1593. - If a directory server runs out of space in the connection table
  1594. as it's processing a begin_dir request, it will free the exit stream
  1595. but leave it attached to the circuit, leading to unpredictable
  1596. behavior. (Reported by seeess, fixes bug 425.)
  1597. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  1598. to corrupt memory under some really unlikely scenarios.
  1599. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  1600. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  1601. by lodger.)
  1602. o Major bugfixes (security):
  1603. - When choosing an entry guard for a circuit, avoid using guards
  1604. that are in the same family as the chosen exit -- not just guards
  1605. that are exactly the chosen exit. (Reported by lodger.)
  1606. o Major bugfixes (resource management):
  1607. - If a directory authority is down, skip it when deciding where to get
  1608. networkstatus objects or descriptors. Otherwise we keep asking
  1609. every 10 seconds forever. Fixes bug 384.
  1610. - Count it as a failure if we fetch a valid network-status but we
  1611. don't want to keep it. Otherwise we'll keep fetching it and keep
  1612. not wanting to keep it. Fixes part of bug 422.
  1613. - If all of our dirservers have given us bad or no networkstatuses
  1614. lately, then stop hammering them once per minute even when we
  1615. think they're failed. Fixes another part of bug 422.
  1616. o Minor bugfixes:
  1617. - Actually set the purpose correctly for descriptors inserted with
  1618. purpose=controller.
  1619. - When we have k non-v2 authorities in our DirServer config,
  1620. we ignored the last k authorities in the list when updating our
  1621. network-statuses.
  1622. - Correctly back-off from requesting router descriptors that we are
  1623. having a hard time downloading.
  1624. - Read resolv.conf files correctly on platforms where read() returns
  1625. partial results on small file reads.
  1626. - Don't rebuild the entire router store every time we get 32K of
  1627. routers: rebuild it when the journal gets very large, or when
  1628. the gaps in the store get very large.
  1629. o Minor features:
  1630. - When routers publish SVN revisions in their router descriptors,
  1631. authorities now include those versions correctly in networkstatus
  1632. documents.
  1633. - Warn when using a version of libevent before 1.3b to run a server on
  1634. OSX or BSD: these versions interact badly with userspace threads.
  1635. Changes in version 0.1.2.13 - 2007-04-24
  1636. This release features some major anonymity fixes, such as safer path
  1637. selection; better client performance; faster bootstrapping, better
  1638. address detection, and better DNS support for servers; write limiting as
  1639. well as read limiting to make servers easier to run; and a huge pile of
  1640. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  1641. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  1642. of the Freenode IRC network, remembering his patience and vision for
  1643. free speech on the Internet.
  1644. o Minor fixes:
  1645. - Fix a memory leak when we ask for "all" networkstatuses and we
  1646. get one we don't recognize.
  1647. - Add more asserts to hunt down bug 417.
  1648. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  1649. Changes in version 0.1.2.12-rc - 2007-03-16
  1650. o Major bugfixes:
  1651. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  1652. directory information requested inside Tor connections (i.e. via
  1653. begin_dir cells). It only triggered when the same connection was
  1654. serving other data at the same time. Reported by seeess.
  1655. o Minor bugfixes:
  1656. - When creating a circuit via the controller, send a 'launched'
  1657. event when we're done, so we follow the spec better.
  1658. Changes in version 0.1.2.11-rc - 2007-03-15
  1659. o Minor bugfixes (controller), reported by daejees:
  1660. - Correct the control spec to match how the code actually responds
  1661. to 'getinfo addr-mappings/*'.
  1662. - The control spec described a GUARDS event, but the code
  1663. implemented a GUARD event. Standardize on GUARD, but let people
  1664. ask for GUARDS too.
  1665. Changes in version 0.1.2.10-rc - 2007-03-07
  1666. o Major bugfixes (Windows):
  1667. - Do not load the NT services library functions (which may not exist)
  1668. just to detect if we're a service trying to shut down. Now we run
  1669. on Win98 and friends again.
  1670. o Minor bugfixes (other):
  1671. - Clarify a couple of log messages.
  1672. - Fix a misleading socks5 error number.
  1673. Changes in version 0.1.2.9-rc - 2007-03-02
  1674. o Major bugfixes (Windows):
  1675. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  1676. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  1677. int configuration values: the high-order 32 bits would get
  1678. truncated. In particular, we were being bitten by the default
  1679. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  1680. and maybe also bug 397.)
  1681. o Minor bugfixes (performance):
  1682. - Use OpenSSL's AES implementation on platforms where it's faster.
  1683. This could save us as much as 10% CPU usage.
  1684. o Minor bugfixes (server):
  1685. - Do not rotate onion key immediately after setting it for the first
  1686. time.
  1687. o Minor bugfixes (directory authorities):
  1688. - Stop calling servers that have been hibernating for a long time
  1689. "stable". Also, stop letting hibernating or obsolete servers affect
  1690. uptime and bandwidth cutoffs.
  1691. - Stop listing hibernating servers in the v1 directory.
  1692. o Minor bugfixes (hidden services):
  1693. - Upload hidden service descriptors slightly less often, to reduce
  1694. load on authorities.
  1695. o Minor bugfixes (other):
  1696. - Fix an assert that could trigger if a controller quickly set then
  1697. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  1698. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  1699. to INT32_MAX.
  1700. - Fix a potential race condition in the rpm installer. Found by
  1701. Stefan Nordhausen.
  1702. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  1703. of 2 as indicating that the server is completely bad; it sometimes
  1704. means that the server is just bad for the request in question. (may fix
  1705. the last of bug 326.)
  1706. - Disable encrypted directory connections when we don't have a server
  1707. descriptor for the destination. We'll get this working again in
  1708. the 0.2.0 branch.
  1709. Changes in version 0.1.2.8-beta - 2007-02-26
  1710. o Major bugfixes (crashes):
  1711. - Stop crashing when the controller asks us to resetconf more than
  1712. one config option at once. (Vidalia 0.0.11 does this.)
  1713. - Fix a crash that happened on Win98 when we're given command-line
  1714. arguments: don't try to load NT service functions from advapi32.dll
  1715. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  1716. resolves bug 389.)
  1717. - Fix a longstanding obscure crash bug that could occur when
  1718. we run out of DNS worker processes. (Resolves bug 390.)
  1719. o Major bugfixes (hidden services):
  1720. - Correctly detect whether hidden service descriptor downloads are
  1721. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  1722. o Major bugfixes (accounting):
  1723. - When we start during an accounting interval before it's time to wake
  1724. up, remember to wake up at the correct time. (May fix bug 342.)
  1725. o Minor bugfixes (controller):
  1726. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  1727. clear the corresponding on_circuit variable, and remember later
  1728. that we don't need to send a redundant CLOSED event. (Resolves part
  1729. 3 of bug 367.)
  1730. - Report events where a resolve succeeded or where we got a socks
  1731. protocol error correctly, rather than calling both of them
  1732. "INTERNAL".
  1733. - Change reported stream target addresses to IP consistently when
  1734. we finally get the IP from an exit node.
  1735. - Send log messages to the controller even if they happen to be very
  1736. long.
  1737. o Minor bugfixes (other):
  1738. - Display correct results when reporting which versions are
  1739. recommended, and how recommended they are. (Resolves bug 383.)
  1740. - Improve our estimates for directory bandwidth to be less random:
  1741. guess that an unrecognized directory will have the average bandwidth
  1742. from all known directories, not that it will have the average
  1743. bandwidth from those directories earlier than it on the list.
  1744. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  1745. and hup, stop triggering an assert based on an empty onion_key.
  1746. - On platforms with no working mmap() equivalent, don't warn the
  1747. user when cached-routers doesn't exist.
  1748. - Warn the user when mmap() [or its equivalent] fails for some reason
  1749. other than file-not-found.
  1750. - Don't warn the user when cached-routers.new doesn't exist: that's
  1751. perfectly fine when starting up for the first time.
  1752. - When EntryNodes are configured, rebuild the guard list to contain,
  1753. in order: the EntryNodes that were guards before; the rest of the
  1754. EntryNodes; the nodes that were guards before.
  1755. - Mask out all signals in sub-threads; only the libevent signal
  1756. handler should be processing them. This should prevent some crashes
  1757. on some machines using pthreads. (Patch from coderman.)
  1758. - Fix switched arguments on memset in the implementation of
  1759. tor_munmap() for systems with no mmap() call.
  1760. - When Tor receives a router descriptor that it asked for, but
  1761. no longer wants (because it has received fresh networkstatuses
  1762. in the meantime), do not warn the user. Cache the descriptor if
  1763. we're a cache; drop it if we aren't.
  1764. - Make earlier entry guards _really_ get retried when the network
  1765. comes back online.
  1766. - On a malformed DNS reply, always give an error to the corresponding
  1767. DNS request.
  1768. - Build with recent libevents on platforms that do not define the
  1769. nonstandard types "u_int8_t" and friends.
  1770. o Minor features (controller):
  1771. - Warn the user when an application uses the obsolete binary v0
  1772. control protocol. We're planning to remove support for it during
  1773. the next development series, so it's good to give people some
  1774. advance warning.
  1775. - Add STREAM_BW events to report per-entry-stream bandwidth
  1776. use. (Patch from Robert Hogan.)
  1777. - Rate-limit SIGNEWNYM signals in response to controllers that
  1778. impolitely generate them for every single stream. (Patch from
  1779. mwenge; closes bug 394.)
  1780. - Make REMAP stream events have a SOURCE (cache or exit), and
  1781. make them generated in every case where we get a successful
  1782. connected or resolved cell.
  1783. o Minor bugfixes (performance):
  1784. - Call router_have_min_dir_info half as often. (This is showing up in
  1785. some profiles, but not others.)
  1786. - When using GCC, make log_debug never get called at all, and its
  1787. arguments never get evaluated, when no debug logs are configured.
  1788. (This is showing up in some profiles, but not others.)
  1789. o Minor features:
  1790. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1791. obsolete.
  1792. - Implement proposal 106: Stop requiring clients to have well-formed
  1793. certificates; stop checking nicknames in certificates. (Clients
  1794. have certificates so that they can look like Tor servers, but in
  1795. the future we might want to allow them to look like regular TLS
  1796. clients instead. Nicknames in certificates serve no purpose other
  1797. than making our protocol easier to recognize on the wire.)
  1798. - Revise messages on handshake failure again to be even more clear about
  1799. which are incoming connections and which are outgoing.
  1800. - Discard any v1 directory info that's over 1 month old (for
  1801. directories) or over 1 week old (for running-routers lists).
  1802. - Do not warn when individual nodes in the configuration's EntryNodes,
  1803. ExitNodes, etc are down: warn only when all possible nodes
  1804. are down. (Fixes bug 348.)
  1805. - Always remove expired routers and networkstatus docs before checking
  1806. whether we have enough information to build circuits. (Fixes
  1807. bug 373.)
  1808. - Put a lower-bound on MaxAdvertisedBandwidth.
  1809. Changes in version 0.1.2.7-alpha - 2007-02-06
  1810. o Major bugfixes (rate limiting):
  1811. - Servers decline directory requests much more aggressively when
  1812. they're low on bandwidth. Otherwise they end up queueing more and
  1813. more directory responses, which can't be good for latency.
  1814. - But never refuse directory requests from local addresses.
  1815. - Fix a memory leak when sending a 503 response for a networkstatus
  1816. request.
  1817. - Be willing to read or write on local connections (e.g. controller
  1818. connections) even when the global rate limiting buckets are empty.
  1819. - If our system clock jumps back in time, don't publish a negative
  1820. uptime in the descriptor. Also, don't let the global rate limiting
  1821. buckets go absurdly negative.
  1822. - Flush local controller connection buffers periodically as we're
  1823. writing to them, so we avoid queueing 4+ megabytes of data before
  1824. trying to flush.
  1825. o Major bugfixes (NT services):
  1826. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1827. command-line flag so that admins can override the default by saying
  1828. "tor --service install --user "SomeUser"". This will not affect
  1829. existing installed services. Also, warn the user that the service
  1830. will look for its configuration file in the service user's
  1831. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1832. directory' trick any more, since we may not have read access to that
  1833. directory.)
  1834. o Major bugfixes (other):
  1835. - Previously, we would cache up to 16 old networkstatus documents
  1836. indefinitely, if they came from nontrusted authorities. Now we
  1837. discard them if they are more than 10 days old.
  1838. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1839. Del Vecchio).
  1840. - Detect and reject malformed DNS responses containing circular
  1841. pointer loops.
  1842. - If exits are rare enough that we're not marking exits as guards,
  1843. ignore exit bandwidth when we're deciding the required bandwidth
  1844. to become a guard.
  1845. - When we're handling a directory connection tunneled over Tor,
  1846. don't fill up internal memory buffers with all the data we want
  1847. to tunnel; instead, only add it if the OR connection that will
  1848. eventually receive it has some room for it. (This can lead to
  1849. slowdowns in tunneled dir connections; a better solution will have
  1850. to wait for 0.2.0.)
  1851. o Minor bugfixes (dns):
  1852. - Add some defensive programming to eventdns.c in an attempt to catch
  1853. possible memory-stomping bugs.
  1854. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1855. an incorrect number of bytes. (Previously, we would ignore the
  1856. extra bytes.)
  1857. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1858. in the correct order, and doesn't crash.
  1859. - Free memory held in recently-completed DNS lookup attempts on exit.
  1860. This was not a memory leak, but may have been hiding memory leaks.
  1861. - Handle TTL values correctly on reverse DNS lookups.
  1862. - Treat failure to parse resolv.conf as an error.
  1863. o Minor bugfixes (other):
  1864. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1865. - When computing clock skew from directory HTTP headers, consider what
  1866. time it was when we finished asking for the directory, not what
  1867. time it is now.
  1868. - Expire socks connections if they spend too long waiting for the
  1869. handshake to finish. Previously we would let them sit around for
  1870. days, if the connecting application didn't close them either.
  1871. - And if the socks handshake hasn't started, don't send a
  1872. "DNS resolve socks failed" handshake reply; just close it.
  1873. - Stop using C functions that OpenBSD's linker doesn't like.
  1874. - Don't launch requests for descriptors unless we have networkstatuses
  1875. from at least half of the authorities. This delays the first
  1876. download slightly under pathological circumstances, but can prevent
  1877. us from downloading a bunch of descriptors we don't need.
  1878. - Do not log IPs with TLS failures for incoming TLS
  1879. connections. (Fixes bug 382.)
  1880. - If the user asks to use invalid exit nodes, be willing to use
  1881. unstable ones.
  1882. - Stop using the reserved ac_cv namespace in our configure script.
  1883. - Call stat() slightly less often; use fstat() when possible.
  1884. - Refactor the way we handle pending circuits when an OR connection
  1885. completes or fails, in an attempt to fix a rare crash bug.
  1886. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1887. if it's a parseable public IP address; and stop adding extra quotes
  1888. to the resulting address.
  1889. o Major features:
  1890. - Weight directory requests by advertised bandwidth. Now we can
  1891. let servers enable write limiting but still allow most clients to
  1892. succeed at their directory requests. (We still ignore weights when
  1893. choosing a directory authority; I hope this is a feature.)
  1894. o Minor features:
  1895. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1896. new ChangeLog file now includes the summaries for all development
  1897. versions too.
  1898. - Check for addresses with invalid characters at the exit as well
  1899. as at the client, and warn less verbosely when they fail. You can
  1900. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1901. - Adapt a patch from goodell to let the contrib/exitlist script
  1902. take arguments rather than require direct editing.
  1903. - Inform the server operator when we decide not to advertise a
  1904. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1905. was confusing Zax, so now we're hopefully more helpful.
  1906. - Bring us one step closer to being able to establish an encrypted
  1907. directory tunnel without knowing a descriptor first. Still not
  1908. ready yet. As part of the change, now assume we can use a
  1909. create_fast cell if we don't know anything about a router.
  1910. - Allow exit nodes to use nameservers running on ports other than 53.
  1911. - Servers now cache reverse DNS replies.
  1912. - Add an --ignore-missing-torrc command-line option so that we can
  1913. get the "use sensible defaults if the configuration file doesn't
  1914. exist" behavior even when specifying a torrc location on the command
  1915. line.
  1916. o Minor features (controller):
  1917. - Track reasons for OR connection failure; make these reasons
  1918. available via the controller interface. (Patch from Mike Perry.)
  1919. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1920. can learn when clients are sending malformed hostnames to Tor.
  1921. - Clean up documentation for controller status events.
  1922. - Add a REMAP status to stream events to note that a stream's
  1923. address has changed because of a cached address or a MapAddress
  1924. directive.
  1925. Changes in version 0.1.2.6-alpha - 2007-01-09
  1926. o Major bugfixes:
  1927. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1928. connection handles more than 4 gigs in either direction, we crash.
  1929. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1930. advertised exit node, somebody might try to exit from us when
  1931. we're bootstrapping and before we've built our descriptor yet.
  1932. Refuse the connection rather than crashing.
  1933. o Minor bugfixes:
  1934. - Warn if we (as a server) find that we've resolved an address that we
  1935. weren't planning to resolve.
  1936. - Warn that using select() on any libevent version before 1.1 will be
  1937. unnecessarily slow (even for select()).
  1938. - Flush ERR-level controller status events just like we currently
  1939. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1940. the controller from learning about current events.
  1941. o Minor features (more controller status events):
  1942. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1943. learn when our address changes.
  1944. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1945. can learn when directories reject our descriptor.
  1946. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1947. can learn when a client application is speaking a non-socks protocol
  1948. to our SocksPort.
  1949. - Implement DANGEROUS_SOCKS client status event so controllers
  1950. can learn when a client application is leaking DNS addresses.
  1951. - Implement BUG general status event so controllers can learn when
  1952. Tor is unhappy about its internal invariants.
  1953. - Implement CLOCK_SKEW general status event so controllers can learn
  1954. when Tor thinks the system clock is set incorrectly.
  1955. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1956. server status events so controllers can learn when their descriptors
  1957. are accepted by a directory.
  1958. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1959. server status events so controllers can learn about Tor's progress in
  1960. deciding whether it's reachable from the outside.
  1961. - Implement BAD_LIBEVENT general status event so controllers can learn
  1962. when we have a version/method combination in libevent that needs to
  1963. be changed.
  1964. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1965. and DNS_USELESS server status events so controllers can learn
  1966. about changes to DNS server status.
  1967. o Minor features (directory):
  1968. - Authorities no longer recommend exits as guards if this would shift
  1969. too much load to the exit nodes.
  1970. Changes in version 0.1.2.5-alpha - 2007-01-06
  1971. o Major features:
  1972. - Enable write limiting as well as read limiting. Now we sacrifice
  1973. capacity if we're pushing out lots of directory traffic, rather
  1974. than overrunning the user's intended bandwidth limits.
  1975. - Include TLS overhead when counting bandwidth usage; previously, we
  1976. would count only the bytes sent over TLS, but not the bytes used
  1977. to send them.
  1978. - Support running the Tor service with a torrc not in the same
  1979. directory as tor.exe and default to using the torrc located in
  1980. the %appdata%\Tor\ of the user who installed the service. Patch
  1981. from Matt Edman.
  1982. - Servers now check for the case when common DNS requests are going to
  1983. wildcarded addresses (i.e. all getting the same answer), and change
  1984. their exit policy to reject *:* if it's happening.
  1985. - Implement BEGIN_DIR cells, so we can connect to the directory
  1986. server via TLS to do encrypted directory requests rather than
  1987. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1988. config options if you like.
  1989. o Minor features (config and docs):
  1990. - Start using the state file to store bandwidth accounting data:
  1991. the bw_accounting file is now obsolete. We'll keep generating it
  1992. for a while for people who are still using 0.1.2.4-alpha.
  1993. - Try to batch changes to the state file so that we do as few
  1994. disk writes as possible while still storing important things in
  1995. a timely fashion.
  1996. - The state file and the bw_accounting file get saved less often when
  1997. the AvoidDiskWrites config option is set.
  1998. - Make PIDFile work on Windows (untested).
  1999. - Add internal descriptions for a bunch of configuration options:
  2000. accessible via controller interface and in comments in saved
  2001. options files.
  2002. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  2003. NNTP by default, so this seems like a sensible addition.
  2004. - Clients now reject hostnames with invalid characters. This should
  2005. avoid some inadvertent info leaks. Add an option
  2006. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  2007. is running a private network with hosts called @, !, and #.
  2008. - Add a maintainer script to tell us which options are missing
  2009. documentation: "make check-docs".
  2010. - Add a new address-spec.txt document to describe our special-case
  2011. addresses: .exit, .onion, and .noconnnect.
  2012. o Minor features (DNS):
  2013. - Ongoing work on eventdns infrastructure: now it has dns server
  2014. and ipv6 support. One day Tor will make use of it.
  2015. - Add client-side caching for reverse DNS lookups.
  2016. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  2017. - When we change nameservers or IP addresses, reset and re-launch
  2018. our tests for DNS hijacking.
  2019. o Minor features (directory):
  2020. - Authorities now specify server versions in networkstatus. This adds
  2021. about 2% to the size of compressed networkstatus docs, and allows
  2022. clients to tell which servers support BEGIN_DIR and which don't.
  2023. The implementation is forward-compatible with a proposed future
  2024. protocol version scheme not tied to Tor versions.
  2025. - DirServer configuration lines now have an orport= option so
  2026. clients can open encrypted tunnels to the authorities without
  2027. having downloaded their descriptors yet. Enabled for moria1,
  2028. moria2, tor26, and lefkada now in the default configuration.
  2029. - Directory servers are more willing to send a 503 "busy" if they
  2030. are near their write limit, especially for v1 directory requests.
  2031. Now they can use their limited bandwidth for actual Tor traffic.
  2032. - Clients track responses with status 503 from dirservers. After a
  2033. dirserver has given us a 503, we try not to use it until an hour has
  2034. gone by, or until we have no dirservers that haven't given us a 503.
  2035. - When we get a 503 from a directory, and we're not a server, we don't
  2036. count the failure against the total number of failures allowed
  2037. for the thing we're trying to download.
  2038. - Report X-Your-Address-Is correctly from tunneled directory
  2039. connections; don't report X-Your-Address-Is when it's an internal
  2040. address; and never believe reported remote addresses when they're
  2041. internal.
  2042. - Protect against an unlikely DoS attack on directory servers.
  2043. - Add a BadDirectory flag to network status docs so that authorities
  2044. can (eventually) tell clients about caches they believe to be
  2045. broken.
  2046. o Minor features (controller):
  2047. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  2048. - Reimplement GETINFO so that info/names stays in sync with the
  2049. actual keys.
  2050. - Implement "GETINFO fingerprint".
  2051. - Implement "SETEVENTS GUARD" so controllers can get updates on
  2052. entry guard status as it changes.
  2053. o Minor features (clean up obsolete pieces):
  2054. - Remove some options that have been deprecated since at least
  2055. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  2056. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  2057. to set log options.
  2058. - We no longer look for identity and onion keys in "identity.key" and
  2059. "onion.key" -- these were replaced by secret_id_key and
  2060. secret_onion_key in 0.0.8pre1.
  2061. - We no longer require unrecognized directory entries to be
  2062. preceded by "opt".
  2063. o Major bugfixes (security):
  2064. - Stop sending the HttpProxyAuthenticator string to directory
  2065. servers when directory connections are tunnelled through Tor.
  2066. - Clients no longer store bandwidth history in the state file.
  2067. - Do not log introduction points for hidden services if SafeLogging
  2068. is set.
  2069. - When generating bandwidth history, round down to the nearest
  2070. 1k. When storing accounting data, round up to the nearest 1k.
  2071. - When we're running as a server, remember when we last rotated onion
  2072. keys, so that we will rotate keys once they're a week old even if
  2073. we never stay up for a week ourselves.
  2074. o Major bugfixes (other):
  2075. - Fix a longstanding bug in eventdns that prevented the count of
  2076. timed-out resolves from ever being reset. This bug caused us to
  2077. give up on a nameserver the third time it timed out, and try it
  2078. 10 seconds later... and to give up on it every time it timed out
  2079. after that.
  2080. - Take out the '5 second' timeout from the connection retry
  2081. schedule. Now the first connect attempt will wait a full 10
  2082. seconds before switching to a new circuit. Perhaps this will help
  2083. a lot. Based on observations from Mike Perry.
  2084. - Fix a bug on the Windows implementation of tor_mmap_file() that
  2085. would prevent the cached-routers file from ever loading. Reported
  2086. by John Kimble.
  2087. o Minor bugfixes:
  2088. - Fix an assert failure when a directory authority sets
  2089. AuthDirRejectUnlisted and then receives a descriptor from an
  2090. unlisted router. Reported by seeess.
  2091. - Avoid a double-free when parsing malformed DirServer lines.
  2092. - Fix a bug when a BSD-style PF socket is first used. Patch from
  2093. Fabian Keil.
  2094. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  2095. to resolve an address at a given exit node even when they ask for
  2096. it by name.
  2097. - Servers no longer ever list themselves in their "family" line,
  2098. even if configured to do so. This makes it easier to configure
  2099. family lists conveniently.
  2100. - When running as a server, don't fall back to 127.0.0.1 when no
  2101. nameservers are configured in /etc/resolv.conf; instead, make the
  2102. user fix resolv.conf or specify nameservers explicitly. (Resolves
  2103. bug 363.)
  2104. - Stop accepting certain malformed ports in configured exit policies.
  2105. - Don't re-write the fingerprint file every restart, unless it has
  2106. changed.
  2107. - Stop warning when a single nameserver fails: only warn when _all_ of
  2108. our nameservers have failed. Also, when we only have one nameserver,
  2109. raise the threshold for deciding that the nameserver is dead.
  2110. - Directory authorities now only decide that routers are reachable
  2111. if their identity keys are as expected.
  2112. - When the user uses bad syntax in the Log config line, stop
  2113. suggesting other bad syntax as a replacement.
  2114. - Correctly detect ipv6 DNS capability on OpenBSD.
  2115. o Minor bugfixes (controller):
  2116. - Report the circuit number correctly in STREAM CLOSED events. Bug
  2117. reported by Mike Perry.
  2118. - Do not report bizarre values for results of accounting GETINFOs
  2119. when the last second's write or read exceeds the allotted bandwidth.
  2120. - Report "unrecognized key" rather than an empty string when the
  2121. controller tries to fetch a networkstatus that doesn't exist.
  2122. Changes in version 0.1.1.26 - 2006-12-14
  2123. o Security bugfixes:
  2124. - Stop sending the HttpProxyAuthenticator string to directory
  2125. servers when directory connections are tunnelled through Tor.
  2126. - Clients no longer store bandwidth history in the state file.
  2127. - Do not log introduction points for hidden services if SafeLogging
  2128. is set.
  2129. o Minor bugfixes:
  2130. - Fix an assert failure when a directory authority sets
  2131. AuthDirRejectUnlisted and then receives a descriptor from an
  2132. unlisted router (reported by seeess).
  2133. Changes in version 0.1.2.4-alpha - 2006-12-03
  2134. o Major features:
  2135. - Add support for using natd; this allows FreeBSDs earlier than
  2136. 5.1.2 to have ipfw send connections through Tor without using
  2137. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  2138. o Minor features:
  2139. - Make all connections to addresses of the form ".noconnect"
  2140. immediately get closed. This lets application/controller combos
  2141. successfully test whether they're talking to the same Tor by
  2142. watching for STREAM events.
  2143. - Make cross.sh cross-compilation script work even when autogen.sh
  2144. hasn't been run. (Patch from Michael Mohr.)
  2145. - Statistics dumped by -USR2 now include a breakdown of public key
  2146. operations, for profiling.
  2147. o Major bugfixes:
  2148. - Fix a major leak when directory authorities parse their
  2149. approved-routers list, a minor memory leak when we fail to pick
  2150. an exit node, and a few rare leaks on errors.
  2151. - Handle TransPort connections even when the server sends data before
  2152. the client sends data. Previously, the connection would just hang
  2153. until the client sent data. (Patch from tup based on patch from
  2154. Zajcev Evgeny.)
  2155. - Avoid assert failure when our cached-routers file is empty on
  2156. startup.
  2157. o Minor bugfixes:
  2158. - Don't log spurious warnings when we see a circuit close reason we
  2159. don't recognize; it's probably just from a newer version of Tor.
  2160. - Have directory authorities allow larger amounts of drift in uptime
  2161. without replacing the server descriptor: previously, a server that
  2162. restarted every 30 minutes could have 48 "interesting" descriptors
  2163. per day.
  2164. - Start linking to the Tor specification and Tor reference manual
  2165. correctly in the Windows installer.
  2166. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  2167. Tor/Privoxy we also uninstall Vidalia.
  2168. - Resume building on Irix64, and fix a lot of warnings from its
  2169. MIPSpro C compiler.
  2170. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  2171. when we're running as a client.
  2172. Changes in version 0.1.1.25 - 2006-11-04
  2173. o Major bugfixes:
  2174. - When a client asks us to resolve (rather than connect to)
  2175. an address, and we have a cached answer, give them the cached
  2176. answer. Previously, we would give them no answer at all.
  2177. - We were building exactly the wrong circuits when we predict
  2178. hidden service requirements, meaning Tor would have to build all
  2179. its circuits on demand.
  2180. - If none of our live entry guards have a high uptime, but we
  2181. require a guard with a high uptime, try adding a new guard before
  2182. we give up on the requirement. This patch should make long-lived
  2183. connections more stable on average.
  2184. - When testing reachability of our DirPort, don't launch new
  2185. tests when there's already one in progress -- unreachable
  2186. servers were stacking up dozens of testing streams.
  2187. o Security bugfixes:
  2188. - When the user sends a NEWNYM signal, clear the client-side DNS
  2189. cache too. Otherwise we continue to act on previous information.
  2190. o Minor bugfixes:
  2191. - Avoid a memory corruption bug when creating a hash table for
  2192. the first time.
  2193. - Avoid possibility of controller-triggered crash when misusing
  2194. certain commands from a v0 controller on platforms that do not
  2195. handle printf("%s",NULL) gracefully.
  2196. - Avoid infinite loop on unexpected controller input.
  2197. - Don't log spurious warnings when we see a circuit close reason we
  2198. don't recognize; it's probably just from a newer version of Tor.
  2199. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  2200. Tor/Privoxy we also uninstall Vidalia.
  2201. Changes in version 0.1.2.3-alpha - 2006-10-29
  2202. o Minor features:
  2203. - Prepare for servers to publish descriptors less often: never
  2204. discard a descriptor simply for being too old until either it is
  2205. recommended by no authorities, or until we get a better one for
  2206. the same router. Make caches consider retaining old recommended
  2207. routers for even longer.
  2208. - If most authorities set a BadExit flag for a server, clients
  2209. don't think of it as a general-purpose exit. Clients only consider
  2210. authorities that advertise themselves as listing bad exits.
  2211. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  2212. headers for content, so that we can work better in the presence of
  2213. caching HTTP proxies.
  2214. - Allow authorities to list nodes as bad exits by fingerprint or by
  2215. address.
  2216. o Minor features, controller:
  2217. - Add a REASON field to CIRC events; for backward compatibility, this
  2218. field is sent only to controllers that have enabled the extended
  2219. event format. Also, add additional reason codes to explain why
  2220. a given circuit has been destroyed or truncated. (Patches from
  2221. Mike Perry)
  2222. - Add a REMOTE_REASON field to extended CIRC events to tell the
  2223. controller about why a remote OR told us to close a circuit.
  2224. - Stream events also now have REASON and REMOTE_REASON fields,
  2225. working much like those for circuit events.
  2226. - There's now a GETINFO ns/... field so that controllers can ask Tor
  2227. about the current status of a router.
  2228. - A new event type "NS" to inform a controller when our opinion of
  2229. a router's status has changed.
  2230. - Add a GETINFO events/names and GETINFO features/names so controllers
  2231. can tell which events and features are supported.
  2232. - A new CLEARDNSCACHE signal to allow controllers to clear the
  2233. client-side DNS cache without expiring circuits.
  2234. o Security bugfixes:
  2235. - When the user sends a NEWNYM signal, clear the client-side DNS
  2236. cache too. Otherwise we continue to act on previous information.
  2237. o Minor bugfixes:
  2238. - Avoid sending junk to controllers or segfaulting when a controller
  2239. uses EVENT_NEW_DESC with verbose nicknames.
  2240. - Stop triggering asserts if the controller tries to extend hidden
  2241. service circuits (reported by mwenge).
  2242. - Avoid infinite loop on unexpected controller input.
  2243. - When the controller does a "GETINFO network-status", tell it
  2244. about even those routers whose descriptors are very old, and use
  2245. long nicknames where appropriate.
  2246. - Change NT service functions to be loaded on demand. This lets us
  2247. build with MinGW without breaking Tor for Windows 98 users.
  2248. - Do DirPort reachability tests less often, since a single test
  2249. chews through many circuits before giving up.
  2250. - In the hidden service example in torrc.sample, stop recommending
  2251. esoteric and discouraged hidden service options.
  2252. - When stopping an NT service, wait up to 10 sec for it to actually
  2253. stop. (Patch from Matt Edman; resolves bug 295.)
  2254. - Fix handling of verbose nicknames with ORCONN controller events:
  2255. make them show up exactly when requested, rather than exactly when
  2256. not requested.
  2257. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  2258. printing a duplicate "$" in the keys we send (reported by mwenge).
  2259. - Correctly set maximum connection limit on Cygwin. (This time
  2260. for sure!)
  2261. - Try to detect Windows correctly when cross-compiling.
  2262. - Detect the size of the routers file correctly even if it is
  2263. corrupted (on systems without mmap) or not page-aligned (on systems
  2264. with mmap). This bug was harmless.
  2265. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  2266. to open a stream fails; now we do in more cases. This should
  2267. make clients able to find a good exit faster in some cases, since
  2268. unhandleable requests will now get an error rather than timing out.
  2269. - Resolve two memory leaks when rebuilding the on-disk router cache
  2270. (reported by fookoowa).
  2271. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  2272. and reported by some Centos users.
  2273. - Controller signals now work on non-Unix platforms that don't define
  2274. SIGUSR1 and SIGUSR2 the way we expect.
  2275. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  2276. values before failing, and always enables eventdns.
  2277. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  2278. Try to fix this in configure.in by checking for most functions
  2279. before we check for libevent.
  2280. Changes in version 0.1.2.2-alpha - 2006-10-07
  2281. o Major features:
  2282. - Make our async eventdns library on-by-default for Tor servers,
  2283. and plan to deprecate the separate dnsworker threads.
  2284. - Add server-side support for "reverse" DNS lookups (using PTR
  2285. records so clients can determine the canonical hostname for a given
  2286. IPv4 address). Only supported by servers using eventdns; servers
  2287. now announce in their descriptors whether they support eventdns.
  2288. - Specify and implement client-side SOCKS5 interface for reverse DNS
  2289. lookups (see doc/socks-extensions.txt).
  2290. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  2291. connect to directory servers through Tor. Previously, clients needed
  2292. to find Tor exits to make private connections to directory servers.
  2293. - Avoid choosing Exit nodes for entry or middle hops when the
  2294. total bandwidth available from non-Exit nodes is much higher than
  2295. the total bandwidth available from Exit nodes.
  2296. - Workaround for name servers (like Earthlink's) that hijack failing
  2297. DNS requests and replace the no-such-server answer with a "helpful"
  2298. redirect to an advertising-driven search portal. Also work around
  2299. DNS hijackers who "helpfully" decline to hijack known-invalid
  2300. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  2301. lets you turn it off.
  2302. - Send out a burst of long-range padding cells once we've established
  2303. that we're reachable. Spread them over 4 circuits, so hopefully
  2304. a few will be fast. This exercises our bandwidth and bootstraps
  2305. us into the directory more quickly.
  2306. o New/improved config options:
  2307. - Add new config option "ResolvConf" to let the server operator
  2308. choose an alternate resolve.conf file when using eventdns.
  2309. - Add an "EnforceDistinctSubnets" option to control our "exclude
  2310. servers on the same /16" behavior. It's still on by default; this
  2311. is mostly for people who want to operate private test networks with
  2312. all the machines on the same subnet.
  2313. - If one of our entry guards is on the ExcludeNodes list, or the
  2314. directory authorities don't think it's a good guard, treat it as
  2315. if it were unlisted: stop using it as a guard, and throw it off
  2316. the guards list if it stays that way for a long time.
  2317. - Allow directory authorities to be marked separately as authorities
  2318. for the v1 directory protocol, the v2 directory protocol, and
  2319. as hidden service directories, to make it easier to retire old
  2320. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  2321. to continue being hidden service authorities too.
  2322. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  2323. o Minor features, controller:
  2324. - Fix CIRC controller events so that controllers can learn the
  2325. identity digests of non-Named servers used in circuit paths.
  2326. - Let controllers ask for more useful identifiers for servers. Instead
  2327. of learning identity digests for un-Named servers and nicknames
  2328. for Named servers, the new identifiers include digest, nickname,
  2329. and indication of Named status. Off by default; see control-spec.txt
  2330. for more information.
  2331. - Add a "getinfo address" controller command so it can display Tor's
  2332. best guess to the user.
  2333. - New controller event to alert the controller when our server
  2334. descriptor has changed.
  2335. - Give more meaningful errors on controller authentication failure.
  2336. o Minor features, other:
  2337. - When asked to resolve a hostname, don't use non-exit servers unless
  2338. requested to do so. This allows servers with broken DNS to be
  2339. useful to the network.
  2340. - Divide eventdns log messages into warn and info messages.
  2341. - Reserve the nickname "Unnamed" for routers that can't pick
  2342. a hostname: any router can call itself Unnamed; directory
  2343. authorities will never allocate Unnamed to any particular router;
  2344. clients won't believe that any router is the canonical Unnamed.
  2345. - Only include function names in log messages for info/debug messages.
  2346. For notice/warn/err, the content of the message should be clear on
  2347. its own, and printing the function name only confuses users.
  2348. - Avoid some false positives during reachability testing: don't try
  2349. to test via a server that's on the same /24 as us.
  2350. - If we fail to build a circuit to an intended enclave, and it's
  2351. not mandatory that we use that enclave, stop wanting it.
  2352. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  2353. OpenBSD. (We had previously disabled threads on these platforms
  2354. because they didn't have working thread-safe resolver functions.)
  2355. o Major bugfixes, anonymity/security:
  2356. - If a client asked for a server by name, and there's a named server
  2357. in our network-status but we don't have its descriptor yet, we
  2358. could return an unnamed server instead.
  2359. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  2360. to be sent to a server's DNS resolver. This only affects NetBSD
  2361. and other platforms that do not bounds-check tolower().
  2362. - Reject (most) attempts to use Tor circuits with length one. (If
  2363. many people start using Tor as a one-hop proxy, exit nodes become
  2364. a more attractive target for compromise.)
  2365. - Just because your DirPort is open doesn't mean people should be
  2366. able to remotely teach you about hidden service descriptors. Now
  2367. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  2368. o Major bugfixes, other:
  2369. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  2370. - When a client asks the server to resolve (not connect to)
  2371. an address, and it has a cached answer, give them the cached answer.
  2372. Previously, the server would give them no answer at all.
  2373. - Allow really slow clients to not hang up five minutes into their
  2374. directory downloads (suggested by Adam J. Richter).
  2375. - We were building exactly the wrong circuits when we anticipated
  2376. hidden service requirements, meaning Tor would have to build all
  2377. its circuits on demand.
  2378. - Avoid crashing when we mmap a router cache file of size 0.
  2379. - When testing reachability of our DirPort, don't launch new
  2380. tests when there's already one in progress -- unreachable
  2381. servers were stacking up dozens of testing streams.
  2382. o Minor bugfixes, correctness:
  2383. - If we're a directory mirror and we ask for "all" network status
  2384. documents, we would discard status documents from authorities
  2385. we don't recognize.
  2386. - Avoid a memory corruption bug when creating a hash table for
  2387. the first time.
  2388. - Avoid controller-triggered crash when misusing certain commands
  2389. from a v0 controller on platforms that do not handle
  2390. printf("%s",NULL) gracefully.
  2391. - Don't crash when a controller sends a third argument to an
  2392. "extendcircuit" request.
  2393. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2394. response; fix error code when "getinfo dir/status/" fails.
  2395. - Avoid crash when telling controller stream-status and a stream
  2396. is detached.
  2397. - Patch from Adam Langley to fix assert() in eventdns.c.
  2398. - Fix a debug log message in eventdns to say "X resolved to Y"
  2399. instead of "X resolved to X".
  2400. - Make eventdns give strings for DNS errors, not just error numbers.
  2401. - Track unreachable entry guards correctly: don't conflate
  2402. 'unreachable by us right now' with 'listed as down by the directory
  2403. authorities'. With the old code, if a guard was unreachable by
  2404. us but listed as running, it would clog our guard list forever.
  2405. - Behave correctly in case we ever have a network with more than
  2406. 2GB/s total advertised capacity.
  2407. - Make TrackExitHosts case-insensitive, and fix the behavior of
  2408. ".suffix" TrackExitHosts items to avoid matching in the middle of
  2409. an address.
  2410. - Finally fix the openssl warnings from newer gccs that believe that
  2411. ignoring a return value is okay, but casting a return value and
  2412. then ignoring it is a sign of madness.
  2413. - Prevent the contrib/exitlist script from printing the same
  2414. result more than once.
  2415. - Patch from Steve Hildrey: Generate network status correctly on
  2416. non-versioning dirservers.
  2417. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  2418. via Tor; otherwise you'll think you're the exit node's IP address.
  2419. o Minor bugfixes, performance:
  2420. - Two small performance improvements on parsing descriptors.
  2421. - Major performance improvement on inserting descriptors: change
  2422. algorithm from O(n^2) to O(n).
  2423. - Make the common memory allocation path faster on machines where
  2424. malloc(0) returns a pointer.
  2425. - Start remembering X-Your-Address-Is directory hints even if you're
  2426. a client, so you can become a server more smoothly.
  2427. - Avoid duplicate entries on MyFamily line in server descriptor.
  2428. o Packaging, features:
  2429. - Remove architecture from OS X builds. The official builds are
  2430. now universal binaries.
  2431. - The Debian package now uses --verify-config when (re)starting,
  2432. to distinguish configuration errors from other errors.
  2433. - Update RPMs to require libevent 1.1b.
  2434. o Packaging, bugfixes:
  2435. - Patches so Tor builds with MinGW on Windows.
  2436. - Patches so Tor might run on Cygwin again.
  2437. - Resume building on non-gcc compilers and ancient gcc. Resume
  2438. building with the -O0 compile flag. Resume building cleanly on
  2439. Debian woody.
  2440. - Run correctly on OS X platforms with case-sensitive filesystems.
  2441. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  2442. - Add autoconf checks so Tor can build on Solaris x86 again.
  2443. o Documentation
  2444. - Documented (and renamed) ServerDNSSearchDomains and
  2445. ServerDNSResolvConfFile options.
  2446. - Be clearer that the *ListenAddress directives can be repeated
  2447. multiple times.
  2448. Changes in version 0.1.1.24 - 2006-09-29
  2449. o Major bugfixes:
  2450. - Allow really slow clients to not hang up five minutes into their
  2451. directory downloads (suggested by Adam J. Richter).
  2452. - Fix major performance regression from 0.1.0.x: instead of checking
  2453. whether we have enough directory information every time we want to
  2454. do something, only check when the directory information has changed.
  2455. This should improve client CPU usage by 25-50%.
  2456. - Don't crash if, after a server has been running for a while,
  2457. it can't resolve its hostname.
  2458. o Minor bugfixes:
  2459. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2460. - Don't crash when the controller receives a third argument to an
  2461. "extendcircuit" request.
  2462. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2463. response; fix error code when "getinfo dir/status/" fails.
  2464. - Fix configure.in to not produce broken configure files with
  2465. more recent versions of autoconf. Thanks to Clint for his auto*
  2466. voodoo.
  2467. - Fix security bug on NetBSD that could allow someone to force
  2468. uninitialized RAM to be sent to a server's DNS resolver. This
  2469. only affects NetBSD and other platforms that do not bounds-check
  2470. tolower().
  2471. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  2472. methods: these are known to be buggy.
  2473. - If we're a directory mirror and we ask for "all" network status
  2474. documents, we would discard status documents from authorities
  2475. we don't recognize.
  2476. Changes in version 0.1.2.1-alpha - 2006-08-27
  2477. o Major features:
  2478. - Add "eventdns" async dns library from Adam Langley, tweaked to
  2479. build on OSX and Windows. Only enabled if you pass the
  2480. --enable-eventdns argument to configure.
  2481. - Allow servers with no hostname or IP address to learn their
  2482. IP address by asking the directory authorities. This code only
  2483. kicks in when you would normally have exited with a "no address"
  2484. error. Nothing's authenticated, so use with care.
  2485. - Rather than waiting a fixed amount of time between retrying
  2486. application connections, we wait only 5 seconds for the first,
  2487. 10 seconds for the second, and 15 seconds for each retry after
  2488. that. Hopefully this will improve the expected user experience.
  2489. - Patch from Tup to add support for transparent AP connections:
  2490. this basically bundles the functionality of trans-proxy-tor
  2491. into the Tor mainline. Now hosts with compliant pf/netfilter
  2492. implementations can redirect TCP connections straight to Tor
  2493. without diverting through SOCKS. Needs docs.
  2494. - Busy directory servers save lots of memory by spooling server
  2495. descriptors, v1 directories, and v2 networkstatus docs to buffers
  2496. as needed rather than en masse. Also mmap the cached-routers
  2497. files, so we don't need to keep the whole thing in memory too.
  2498. - Automatically avoid picking more than one node from the same
  2499. /16 network when constructing a circuit.
  2500. - Revise and clean up the torrc.sample that we ship with; add
  2501. a section for BandwidthRate and BandwidthBurst.
  2502. o Minor features:
  2503. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  2504. split connection_t into edge, or, dir, control, and base structs.
  2505. These will save quite a bit of memory on busy servers, and they'll
  2506. also help us track down bugs in the code and bugs in the spec.
  2507. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  2508. or later. Log when we are doing this, so we can diagnose it when
  2509. it fails. (Also, recommend libevent 1.1b for kqueue and
  2510. win32 methods; deprecate libevent 1.0b harder; make libevent
  2511. recommendation system saner.)
  2512. - Start being able to build universal binaries on OS X (thanks
  2513. to Phobos).
  2514. - Export the default exit policy via the control port, so controllers
  2515. don't need to guess what it is / will be later.
  2516. - Add a man page entry for ProtocolWarnings.
  2517. - Add TestVia config option to the man page.
  2518. - Remove even more protocol-related warnings from Tor server logs,
  2519. such as bad TLS handshakes and malformed begin cells.
  2520. - Stop fetching descriptors if you're not a dir mirror and you
  2521. haven't tried to establish any circuits lately. [This currently
  2522. causes some dangerous behavior, because when you start up again
  2523. you'll use your ancient server descriptors.]
  2524. - New DirPort behavior: if you have your dirport set, you download
  2525. descriptors aggressively like a directory mirror, whether or not
  2526. your ORPort is set.
  2527. - Get rid of the router_retry_connections notion. Now routers
  2528. no longer try to rebuild long-term connections to directory
  2529. authorities, and directory authorities no longer try to rebuild
  2530. long-term connections to all servers. We still don't hang up
  2531. connections in these two cases though -- we need to look at it
  2532. more carefully to avoid flapping, and we likely need to wait til
  2533. 0.1.1.x is obsolete.
  2534. - Drop compatibility with obsolete Tors that permit create cells
  2535. to have the wrong circ_id_type.
  2536. - Re-enable per-connection rate limiting. Get rid of the "OP
  2537. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  2538. separate global buckets that apply depending on what sort of conn
  2539. it is.
  2540. - Start publishing one minute or so after we find our ORPort
  2541. to be reachable. This will help reduce the number of descriptors
  2542. we have for ourselves floating around, since it's quite likely
  2543. other things (e.g. DirPort) will change during that minute too.
  2544. - Fork the v1 directory protocol into its own spec document,
  2545. and mark dir-spec.txt as the currently correct (v2) spec.
  2546. o Major bugfixes:
  2547. - When we find our DirPort to be reachable, publish a new descriptor
  2548. so we'll tell the world (reported by pnx).
  2549. - Publish a new descriptor after we hup/reload. This is important
  2550. if our config has changed such that we'll want to start advertising
  2551. our DirPort now, etc.
  2552. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2553. - When we have a state file we cannot parse, tell the user and
  2554. move it aside. Now we avoid situations where the user starts
  2555. Tor in 1904, Tor writes a state file with that timestamp in it,
  2556. the user fixes her clock, and Tor refuses to start.
  2557. - Fix configure.in to not produce broken configure files with
  2558. more recent versions of autoconf. Thanks to Clint for his auto*
  2559. voodoo.
  2560. - "tor --verify-config" now exits with -1(255) or 0 depending on
  2561. whether the config options are bad or good.
  2562. - Resolve bug 321 when using dnsworkers: append a period to every
  2563. address we resolve at the exit node, so that we do not accidentally
  2564. pick up local addresses, and so that failing searches are retried
  2565. in the resolver search domains. (This is already solved for
  2566. eventdns.) (This breaks Blossom servers for now.)
  2567. - If we are using an exit enclave and we can't connect, e.g. because
  2568. its webserver is misconfigured to not listen on localhost, then
  2569. back off and try connecting from somewhere else before we fail.
  2570. o Minor bugfixes:
  2571. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  2572. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  2573. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  2574. when the IP address is mapped through MapAddress to a hostname.
  2575. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  2576. useless IPv6 DNS resolves.
  2577. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  2578. before we execute the signal, in case the signal shuts us down.
  2579. - Clean up AllowInvalidNodes man page entry.
  2580. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  2581. - Add more asserts to track down an assert error on a windows Tor
  2582. server with connection_add being called with socket == -1.
  2583. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  2584. - Fix misleading log messages: an entry guard that is "unlisted",
  2585. as well as not known to be "down" (because we've never heard
  2586. of it), is not therefore "up".
  2587. - Remove code to special-case "-cvs" ending, since it has not
  2588. actually mattered since 0.0.9.
  2589. - Make our socks5 handling more robust to broken socks clients:
  2590. throw out everything waiting on the buffer in between socks
  2591. handshake phases, since they can't possibly (so the theory
  2592. goes) have predicted what we plan to respond to them.
  2593. Changes in version 0.1.1.23 - 2006-07-30
  2594. o Major bugfixes:
  2595. - Fast Tor servers, especially exit nodes, were triggering asserts
  2596. due to a bug in handling the list of pending DNS resolves. Some
  2597. bugs still remain here; we're hunting them.
  2598. - Entry guards could crash clients by sending unexpected input.
  2599. - More fixes on reachability testing: if you find yourself reachable,
  2600. then don't ever make any client requests (so you stop predicting
  2601. circuits), then hup or have your clock jump, then later your IP
  2602. changes, you won't think circuits are working, so you won't try to
  2603. test reachability, so you won't publish.
  2604. o Minor bugfixes:
  2605. - Avoid a crash if the controller does a resetconf firewallports
  2606. and then a setconf fascistfirewall=1.
  2607. - Avoid an integer underflow when the dir authority decides whether
  2608. a router is stable: we might wrongly label it stable, and compute
  2609. a slightly wrong median stability, when a descriptor is published
  2610. later than now.
  2611. - Fix a place where we might trigger an assert if we can't build our
  2612. own server descriptor yet.
  2613. Changes in version 0.1.1.22 - 2006-07-05
  2614. o Major bugfixes:
  2615. - Fix a big bug that was causing servers to not find themselves
  2616. reachable if they changed IP addresses. Since only 0.1.1.22+
  2617. servers can do reachability testing correctly, now we automatically
  2618. make sure to test via one of these.
  2619. - Fix to allow clients and mirrors to learn directory info from
  2620. descriptor downloads that get cut off partway through.
  2621. - Directory authorities had a bug in deciding if a newly published
  2622. descriptor was novel enough to make everybody want a copy -- a few
  2623. servers seem to be publishing new descriptors many times a minute.
  2624. o Minor bugfixes:
  2625. - Fix a rare bug that was causing some servers to complain about
  2626. "closing wedged cpuworkers" and skip some circuit create requests.
  2627. - Make the Exit flag in directory status documents actually work.
  2628. Changes in version 0.1.1.21 - 2006-06-10
  2629. o Crash and assert fixes from 0.1.1.20:
  2630. - Fix a rare crash on Tor servers that have enabled hibernation.
  2631. - Fix a seg fault on startup for Tor networks that use only one
  2632. directory authority.
  2633. - Fix an assert from a race condition that occurs on Tor servers
  2634. while exiting, where various threads are trying to log that they're
  2635. exiting, and delete the logs, at the same time.
  2636. - Make our unit tests pass again on certain obscure platforms.
  2637. o Other fixes:
  2638. - Add support for building SUSE RPM packages.
  2639. - Speed up initial bootstrapping for clients: if we are making our
  2640. first ever connection to any entry guard, then don't mark it down
  2641. right after that.
  2642. - When only one Tor server in the network is labelled as a guard,
  2643. and we've already picked him, we would cycle endlessly picking him
  2644. again, being unhappy about it, etc. Now we specifically exclude
  2645. current guards when picking a new guard.
  2646. - Servers send create cells more reliably after the TLS connection
  2647. is established: we were sometimes forgetting to send half of them
  2648. when we had more than one pending.
  2649. - If we get a create cell that asks us to extend somewhere, but the
  2650. Tor server there doesn't match the expected digest, we now send
  2651. a destroy cell back, rather than silently doing nothing.
  2652. - Make options->RedirectExit work again.
  2653. - Make cookie authentication for the controller work again.
  2654. - Stop being picky about unusual characters in the arguments to
  2655. mapaddress. It's none of our business.
  2656. - Add a new config option "TestVia" that lets you specify preferred
  2657. middle hops to use for test circuits. Perhaps this will let me
  2658. debug the reachability problems better.
  2659. o Log / documentation fixes:
  2660. - If we're a server and some peer has a broken TLS certificate, don't
  2661. log about it unless ProtocolWarnings is set, i.e., we want to hear
  2662. about protocol violations by others.
  2663. - Fix spelling of VirtualAddrNetwork in man page.
  2664. - Add a better explanation at the top of the autogenerated torrc file
  2665. about what happened to our old torrc.
  2666. Changes in version 0.1.1.20 - 2006-05-23
  2667. o Bugfixes:
  2668. - Downgrade a log severity where servers complain that they're
  2669. invalid.
  2670. - Avoid a compile warning on FreeBSD.
  2671. - Remove string size limit on NEWDESC messages; solve bug 291.
  2672. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  2673. more thoroughly when we're running on windows.
  2674. Changes in version 0.1.1.19-rc - 2006-05-03
  2675. o Minor bugs:
  2676. - Regenerate our local descriptor if it's dirty and we try to use
  2677. it locally (e.g. if it changes during reachability detection).
  2678. - If we setconf our ORPort to 0, we continued to listen on the
  2679. old ORPort and receive connections.
  2680. - Avoid a second warning about machine/limits.h on Debian
  2681. GNU/kFreeBSD.
  2682. - Be willing to add our own routerinfo into the routerlist.
  2683. Now authorities will include themselves in their directories
  2684. and network-statuses.
  2685. - Stop trying to upload rendezvous descriptors to every
  2686. directory authority: only try the v1 authorities.
  2687. - Servers no longer complain when they think they're not
  2688. registered with the directory authorities. There were too many
  2689. false positives.
  2690. - Backport dist-rpm changes so rpms can be built without errors.
  2691. o Features:
  2692. - Implement an option, VirtualAddrMask, to set which addresses
  2693. get handed out in response to mapaddress requests. This works
  2694. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  2695. Changes in version 0.1.1.18-rc - 2006-04-10
  2696. o Major fixes:
  2697. - Work harder to download live network-statuses from all the
  2698. directory authorities we know about. Improve the threshold
  2699. decision logic so we're more robust to edge cases.
  2700. - When fetching rendezvous descriptors, we were willing to ask
  2701. v2 authorities too, which would always return 404.
  2702. o Minor fixes:
  2703. - Stop listing down or invalid nodes in the v1 directory. This will
  2704. reduce its bulk by about 1/3, and reduce load on directory
  2705. mirrors.
  2706. - When deciding whether a router is Fast or Guard-worthy, consider
  2707. his advertised BandwidthRate and not just the BandwidthCapacity.
  2708. - No longer ship INSTALL and README files -- they are useless now.
  2709. - Force rpmbuild to behave and honor target_cpu.
  2710. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  2711. - Start to include translated versions of the tor-doc-*.html
  2712. files, along with the screenshots. Still needs more work.
  2713. - Start sending back 512 and 451 errors if mapaddress fails,
  2714. rather than not sending anything back at all.
  2715. - When we fail to bind or listen on an incoming or outgoing
  2716. socket, we should close it before failing. otherwise we just
  2717. leak it. (thanks to weasel for finding.)
  2718. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  2719. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  2720. - Make NoPublish (even though deprecated) work again.
  2721. - Fix a minor security flaw where a versioning auth dirserver
  2722. could list a recommended version many times in a row to make
  2723. clients more convinced that it's recommended.
  2724. - Fix crash bug if there are two unregistered servers running
  2725. with the same nickname, one of them is down, and you ask for
  2726. them by nickname in your EntryNodes or ExitNodes. Also, try
  2727. to pick the one that's running rather than an arbitrary one.
  2728. - Fix an infinite loop we could hit if we go offline for too long.
  2729. - Complain when we hit WSAENOBUFS on recv() or write() too.
  2730. Perhaps this will help us hunt the bug.
  2731. - If you're not a versioning dirserver, don't put the string
  2732. "client-versions \nserver-versions \n" in your network-status.
  2733. - Lower the minimum required number of file descriptors to 1000,
  2734. so we can have some overhead for Valgrind on Linux, where the
  2735. default ulimit -n is 1024.
  2736. o New features:
  2737. - Add tor.dizum.com as the fifth authoritative directory server.
  2738. - Add a new config option FetchUselessDescriptors, off by default,
  2739. for when you plan to run "exitlist" on your client and you want
  2740. to know about even the non-running descriptors.
  2741. Changes in version 0.1.1.17-rc - 2006-03-28
  2742. o Major fixes:
  2743. - Clients and servers since 0.1.1.10-alpha have been expiring
  2744. connections whenever they are idle for 5 minutes and they *do*
  2745. have circuits on them. Oops. With this new version, clients will
  2746. discard their previous entry guard choices and avoid choosing
  2747. entry guards running these flawed versions.
  2748. - Fix memory leak when uncompressing concatenated zlib streams. This
  2749. was causing substantial leaks over time on Tor servers.
  2750. - The v1 directory was including servers as much as 48 hours old,
  2751. because that's how the new routerlist->routers works. Now only
  2752. include them if they're 20 hours old or less.
  2753. o Minor fixes:
  2754. - Resume building on irix64, netbsd 2.0, etc.
  2755. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  2756. "-Wall -g -O2".
  2757. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  2758. and it is confusing some users.
  2759. - Mirrors stop caching the v1 directory so often.
  2760. - Make the max number of old descriptors that a cache will hold
  2761. rise with the number of directory authorities, so we can scale.
  2762. - Change our win32 uname() hack to be more forgiving about what
  2763. win32 versions it thinks it's found.
  2764. o New features:
  2765. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2766. server.
  2767. - When the controller's *setconf commands fail, collect an error
  2768. message in a string and hand it back to the controller.
  2769. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2770. like "Stable" is based on median uptime. Name everything in the
  2771. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2772. - Log server fingerprint on startup, so new server operators don't
  2773. have to go hunting around their filesystem for it.
  2774. - Return a robots.txt on our dirport to discourage google indexing.
  2775. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2776. directly rather than connecting to the dir port. Only works when
  2777. dirport is set for now.
  2778. o New config options rather than constants in the code:
  2779. - SocksTimeout: How long do we let a socks connection wait
  2780. unattached before we fail it?
  2781. - CircuitBuildTimeout: Cull non-open circuits that were born
  2782. at least this many seconds ago.
  2783. - CircuitIdleTimeout: Cull open clean circuits that were born
  2784. at least this many seconds ago.
  2785. Changes in version 0.1.1.16-rc - 2006-03-18
  2786. o Bugfixes on 0.1.1.15-rc:
  2787. - Fix assert when the controller asks to attachstream a connect-wait
  2788. or resolve-wait stream.
  2789. - Now do address rewriting when the controller asks us to attach
  2790. to a particular circuit too. This will let Blossom specify
  2791. "moria2.exit" without having to learn what moria2's IP address is.
  2792. - Make the "tor --verify-config" command-line work again, so people
  2793. can automatically check if their torrc will parse.
  2794. - Authoritative dirservers no longer require an open connection from
  2795. a server to consider him "reachable". We need this change because
  2796. when we add new auth dirservers, old servers won't know not to
  2797. hang up on them.
  2798. - Let Tor build on Sun CC again.
  2799. - Fix an off-by-one buffer size in dirserv.c that magically never
  2800. hit our three authorities but broke sjmurdoch's own tor network.
  2801. - If we as a directory mirror don't know of any v1 directory
  2802. authorities, then don't try to cache any v1 directories.
  2803. - Stop warning about unknown servers in our family when they are
  2804. given as hex digests.
  2805. - Stop complaining as quickly to the server operator that he
  2806. hasn't registered his nickname/key binding.
  2807. - Various cleanups so we can add new V2 Auth Dirservers.
  2808. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2809. reflect the updated flags in our v2 dir protocol.
  2810. - Resume allowing non-printable characters for exit streams (both
  2811. for connecting and for resolving). Now we tolerate applications
  2812. that don't follow the RFCs. But continue to block malformed names
  2813. at the socks side.
  2814. o Bugfixes on 0.1.0.x:
  2815. - Fix assert bug in close_logs(): when we close and delete logs,
  2816. remove them all from the global "logfiles" list.
  2817. - Fix minor integer overflow in calculating when we expect to use up
  2818. our bandwidth allocation before hibernating.
  2819. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2820. there are multiple SSLs installed with different versions.
  2821. - When we try to be a server and Address is not explicitly set and
  2822. our hostname resolves to a private IP address, try to use an
  2823. interface address if it has a public address. Now Windows machines
  2824. that think of themselves as localhost can work by default.
  2825. o New features:
  2826. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2827. directly rather than connecting to the dir port.
  2828. - Let the controller tell us about certain router descriptors
  2829. that it doesn't want Tor to use in circuits. Implement
  2830. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2831. - New config option SafeSocks to reject all application connections
  2832. using unsafe socks protocols. Defaults to off.
  2833. Changes in version 0.1.1.15-rc - 2006-03-11
  2834. o Bugfixes and cleanups:
  2835. - When we're printing strings from the network, don't try to print
  2836. non-printable characters. This protects us against shell escape
  2837. sequence exploits, and also against attacks to fool humans into
  2838. misreading their logs.
  2839. - Fix a bug where Tor would fail to establish any connections if you
  2840. left it off for 24 hours and then started it: we were happy with
  2841. the obsolete network statuses, but they all referred to router
  2842. descriptors that were too old to fetch, so we ended up with no
  2843. valid router descriptors.
  2844. - Fix a seg fault in the controller's "getinfo orconn-status"
  2845. command while listing status on incoming handshaking connections.
  2846. Introduce a status name "NEW" for these connections.
  2847. - If we get a linelist or linelist_s config option from the torrc
  2848. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2849. silently resetting it to its default.
  2850. - Don't abandon entry guards until they've been down or gone for
  2851. a whole month.
  2852. - Cleaner and quieter log messages.
  2853. o New features:
  2854. - New controller signal NEWNYM that makes new application requests
  2855. use clean circuits.
  2856. - Add a new circuit purpose 'controller' to let the controller ask
  2857. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2858. controller command to let you specify the purpose if you're
  2859. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2860. command to let you change a circuit's purpose after it's been
  2861. created.
  2862. - Accept "private:*" in routerdesc exit policies; not generated yet
  2863. because older Tors do not understand it.
  2864. - Add BSD-style contributed startup script "rc.subr" from Peter
  2865. Thoenen.
  2866. Changes in version 0.1.1.14-alpha - 2006-02-20
  2867. o Bugfixes on 0.1.1.x:
  2868. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2869. and we're set to RunAsDaemon -- just warn.
  2870. - We still had a few bugs in the OR connection rotation code that
  2871. caused directory servers to slowly aggregate connections to other
  2872. fast Tor servers. This time for sure!
  2873. - Make log entries on Win32 include the name of the function again.
  2874. - We were treating a pair of exit policies if they were equal even
  2875. if one said accept and the other said reject -- causing us to
  2876. not always publish a new descriptor since we thought nothing
  2877. had changed.
  2878. - Retry pending server downloads as well as pending networkstatus
  2879. downloads when we unexpectedly get a socks request.
  2880. - We were ignoring the IS_FAST flag in the directory status,
  2881. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2882. connections.
  2883. - If the controller's SAVECONF command fails (e.g. due to file
  2884. permissions), let the controller know that it failed.
  2885. o Features:
  2886. - If we're trying to be a Tor server and running Windows 95/98/ME
  2887. as a server, explain that we'll likely crash.
  2888. - When we're a server, a client asks for an old-style directory,
  2889. and our write bucket is empty, don't give it to him. This way
  2890. small servers can continue to serve the directory *sometimes*,
  2891. without getting overloaded.
  2892. - Compress exit policies even more -- look for duplicate lines
  2893. and remove them.
  2894. - Clients now honor the "guard" flag in the router status when
  2895. picking entry guards, rather than looking at is_fast or is_stable.
  2896. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2897. be forward-compatible.
  2898. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2899. warn when the mask is not reducible to a bit-prefix.
  2900. - Let the user set ControlListenAddress in the torrc. This can be
  2901. dangerous, but there are some cases (like a secured LAN) where it
  2902. makes sense.
  2903. - Split ReachableAddresses into ReachableDirAddresses and
  2904. ReachableORAddresses, so we can restrict Dir conns to port 80
  2905. and OR conns to port 443.
  2906. - Now we can target arch and OS in rpm builds (contributed by
  2907. Phobos). Also make the resulting dist-rpm filename match the
  2908. target arch.
  2909. - New config options to help controllers: FetchServerDescriptors
  2910. and FetchHidServDescriptors for whether to fetch server
  2911. info and hidserv info or let the controller do it, and
  2912. PublishServerDescriptor and PublishHidServDescriptors.
  2913. - Also let the controller set the __AllDirActionsPrivate config
  2914. option if you want all directory fetches/publishes to happen via
  2915. Tor (it assumes your controller bootstraps your circuits).
  2916. Changes in version 0.1.0.17 - 2006-02-17
  2917. o Crash bugfixes on 0.1.0.x:
  2918. - When servers with a non-zero DirPort came out of hibernation,
  2919. sometimes they would trigger an assert.
  2920. o Other important bugfixes:
  2921. - On platforms that don't have getrlimit (like Windows), we were
  2922. artificially constraining ourselves to a max of 1024
  2923. connections. Now just assume that we can handle as many as 15000
  2924. connections. Hopefully this won't cause other problems.
  2925. o Backported features:
  2926. - When we're a server, a client asks for an old-style directory,
  2927. and our write bucket is empty, don't give it to him. This way
  2928. small servers can continue to serve the directory *sometimes*,
  2929. without getting overloaded.
  2930. - Whenever you get a 503 in response to a directory fetch, try
  2931. once more. This will become important once servers start sending
  2932. 503's whenever they feel busy.
  2933. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2934. Now that we have hundreds of thousands of users running the old
  2935. directory algorithm, it's starting to hurt a lot.
  2936. - Bump up the period for forcing a hidden service descriptor upload
  2937. from 20 minutes to 1 hour.
  2938. Changes in version 0.1.1.13-alpha - 2006-02-09
  2939. o Crashes in 0.1.1.x:
  2940. - When you tried to setconf ORPort via the controller, Tor would
  2941. crash. So people using TorCP to become a server were sad.
  2942. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2943. servers. The problem appears to be something do with OpenSSL's
  2944. random number generation, or how we call it, or something. Let me
  2945. know if the crashes continue.
  2946. - Turn crypto hardware acceleration off by default, until we find
  2947. somebody smart who can test it for us. (It appears to produce
  2948. seg faults in at least some cases.)
  2949. - Fix a rare assert error when we've tried all intro points for
  2950. a hidden service and we try fetching the service descriptor again:
  2951. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2952. o Major fixes:
  2953. - Fix a major load balance bug: we were round-robining in 16 KB
  2954. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2955. a 600 KB directory, would starve their other connections. Now we
  2956. try to be a bit more fair.
  2957. - Dir authorities and mirrors were never expiring the newest
  2958. descriptor for each server, causing memory and directory bloat.
  2959. - Fix memory-bloating and connection-bloating bug on servers: We
  2960. were never closing any connection that had ever had a circuit on
  2961. it, because we were checking conn->n_circuits == 0, yet we had a
  2962. bug that let it go negative.
  2963. - Make Tor work using squid as your http proxy again -- squid
  2964. returns an error if you ask for a URL that's too long, and it uses
  2965. a really generic error message. Plus, many people are behind a
  2966. transparent squid so they don't even realize it.
  2967. - On platforms that don't have getrlimit (like Windows), we were
  2968. artificially constraining ourselves to a max of 1024
  2969. connections. Now just assume that we can handle as many as 15000
  2970. connections. Hopefully this won't cause other problems.
  2971. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2972. 1. This means all exit policies will begin with rejecting private
  2973. addresses, unless the server operator explicitly turns it off.
  2974. o Major features:
  2975. - Clients no longer download descriptors for non-running
  2976. descriptors.
  2977. - Before we add new directory authorities, we should make it
  2978. clear that only v1 authorities should receive/publish hidden
  2979. service descriptors.
  2980. o Minor features:
  2981. - As soon as we've fetched some more directory info, immediately
  2982. try to download more server descriptors. This way we don't have
  2983. a 10 second pause during initial bootstrapping.
  2984. - Remove even more loud log messages that the server operator can't
  2985. do anything about.
  2986. - When we're running an obsolete or un-recommended version, make
  2987. the log message more clear about what the problem is and what
  2988. versions *are* still recommended.
  2989. - Provide a more useful warn message when our onion queue gets full:
  2990. the CPU is too slow or the exit policy is too liberal.
  2991. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2992. will pave the way for them being able to refuse if they're busy.
  2993. - When we fail to bind a listener, try to provide a more useful
  2994. log message: e.g., "Is Tor already running?"
  2995. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2996. Goldberg can prove things about our handshake protocol more
  2997. easily.
  2998. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2999. config option, which is a *minimum* number of file descriptors
  3000. that must be available else Tor refuses to start.
  3001. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  3002. if you log to syslog and want something other than LOG_DAEMON.
  3003. - Make dirservers generate a separate "guard" flag to mean,
  3004. "would make a good entry guard". Make clients parse it and vote
  3005. on it. Not used by clients yet.
  3006. - Implement --with-libevent-dir option to ./configure. Also, improve
  3007. search techniques to find libevent, and use those for openssl too.
  3008. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  3009. - Only start testing reachability once we've established a
  3010. circuit. This will make startup on dirservers less noisy.
  3011. - Don't try to upload hidden service descriptors until we have
  3012. established a circuit.
  3013. - Fix the controller's "attachstream 0" command to treat conn like
  3014. it just connected, doing address remapping, handling .exit and
  3015. .onion idioms, and so on. Now we're more uniform in making sure
  3016. that the controller hears about new and closing connections.
  3017. Changes in version 0.1.1.12-alpha - 2006-01-11
  3018. o Bugfixes on 0.1.1.x:
  3019. - The fix to close duplicate server connections was closing all
  3020. Tor client connections if they didn't establish a circuit
  3021. quickly enough. Oops.
  3022. - Fix minor memory issue (double-free) that happened on exit.
  3023. o Bugfixes on 0.1.0.x:
  3024. - Tor didn't warn when it failed to open a log file.
  3025. Changes in version 0.1.1.11-alpha - 2006-01-10
  3026. o Crashes in 0.1.1.x:
  3027. - Include all the assert/crash fixes from 0.1.0.16.
  3028. - If you start Tor and then quit very quickly, there were some
  3029. races that tried to free things that weren't allocated yet.
  3030. - Fix a rare memory stomp if you're running hidden services.
  3031. - Fix segfault when specifying DirServer in config without nickname.
  3032. - Fix a seg fault when you finish connecting to a server but at
  3033. that moment you dump his server descriptor.
  3034. - Extendcircuit and Attachstream controller commands would
  3035. assert/crash if you don't give them enough arguments.
  3036. - Fix an assert error when we're out of space in the connection_list
  3037. and we try to post a hidden service descriptor (reported by weasel).
  3038. - If you specify a relative torrc path and you set RunAsDaemon in
  3039. your torrc, then it chdir()'s to the new directory. If you HUP,
  3040. it tries to load the new torrc location, fails, and exits.
  3041. The fix: no longer allow a relative path to torrc using -f.
  3042. o Major features:
  3043. - Implement "entry guards": automatically choose a handful of entry
  3044. nodes and stick with them for all circuits. Only pick new guards
  3045. when the ones you have are unsuitable, and if the old guards
  3046. become suitable again, switch back. This will increase security
  3047. dramatically against certain end-point attacks. The EntryNodes
  3048. config option now provides some hints about which entry guards you
  3049. want to use most; and StrictEntryNodes means to only use those.
  3050. - New directory logic: download by descriptor digest, not by
  3051. fingerprint. Caches try to download all listed digests from
  3052. authorities; clients try to download "best" digests from caches.
  3053. This avoids partitioning and isolating attacks better.
  3054. - Make the "stable" router flag in network-status be the median of
  3055. the uptimes of running valid servers, and make clients pay
  3056. attention to the network-status flags. Thus the cutoff adapts
  3057. to the stability of the network as a whole, making IRC, IM, etc
  3058. connections more reliable.
  3059. o Major fixes:
  3060. - Tor servers with dynamic IP addresses were needing to wait 18
  3061. hours before they could start doing reachability testing using
  3062. the new IP address and ports. This is because they were using
  3063. the internal descriptor to learn what to test, yet they were only
  3064. rebuilding the descriptor once they decided they were reachable.
  3065. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  3066. to download certain server descriptors, throw them away, and then
  3067. fetch them again after 30 minutes. Now mirrors throw away these
  3068. server descriptors so clients can't get them.
  3069. - We were leaving duplicate connections to other ORs open for a week,
  3070. rather than closing them once we detect a duplicate. This only
  3071. really affected authdirservers, but it affected them a lot.
  3072. - Spread the authdirservers' reachability testing over the entire
  3073. testing interval, so we don't try to do 500 TLS's at once every
  3074. 20 minutes.
  3075. o Minor fixes:
  3076. - If the network is down, and we try to connect to a conn because
  3077. we have a circuit in mind, and we timeout (30 seconds) because the
  3078. network never answers, we were expiring the circuit, but we weren't
  3079. obsoleting the connection or telling the entry_guards functions.
  3080. - Some Tor servers process billions of cells per day. These statistics
  3081. need to be uint64_t's.
  3082. - Check for integer overflows in more places, when adding elements
  3083. to smartlists. This could possibly prevent a buffer overflow
  3084. on malicious huge inputs. I don't see any, but I haven't looked
  3085. carefully.
  3086. - ReachableAddresses kept growing new "reject *:*" lines on every
  3087. setconf/reload.
  3088. - When you "setconf log" via the controller, it should remove all
  3089. logs. We were automatically adding back in a "log notice stdout".
  3090. - Newly bootstrapped Tor networks couldn't establish hidden service
  3091. circuits until they had nodes with high uptime. Be more tolerant.
  3092. - We were marking servers down when they could not answer every piece
  3093. of the directory request we sent them. This was far too harsh.
  3094. - Fix the torify (tsocks) config file to not use Tor for localhost
  3095. connections.
  3096. - Directory authorities now go to the proper authority when asking for
  3097. a networkstatus, even when they want a compressed one.
  3098. - Fix a harmless bug that was causing Tor servers to log
  3099. "Got an end because of misc error, but we're not an AP. Closing."
  3100. - Authorities were treating their own descriptor changes as cosmetic,
  3101. meaning the descriptor available in the network-status and the
  3102. descriptor that clients downloaded were different.
  3103. - The OS X installer was adding a symlink for tor_resolve but
  3104. the binary was called tor-resolve (reported by Thomas Hardly).
  3105. - Workaround a problem with some http proxies where they refuse GET
  3106. requests that specify "Content-Length: 0" (reported by Adrian).
  3107. - Fix wrong log message when you add a "HiddenServiceNodes" config
  3108. line without any HiddenServiceDir line (reported by Chris Thomas).
  3109. o Minor features:
  3110. - Write the TorVersion into the state file so we have a prayer of
  3111. keeping forward and backward compatibility.
  3112. - Revive the FascistFirewall config option rather than eliminating it:
  3113. now it's a synonym for ReachableAddresses *:80,*:443.
  3114. - Clients choose directory servers from the network status lists,
  3115. not from their internal list of router descriptors. Now they can
  3116. go to caches directly rather than needing to go to authorities
  3117. to bootstrap.
  3118. - Directory authorities ignore router descriptors that have only
  3119. cosmetic differences: do this for 0.1.0.x servers now too.
  3120. - Add a new flag to network-status indicating whether the server
  3121. can answer v2 directory requests too.
  3122. - Authdirs now stop whining so loudly about bad descriptors that
  3123. they fetch from other dirservers. So when there's a log complaint,
  3124. it's for sure from a freshly uploaded descriptor.
  3125. - Reduce memory requirements in our structs by changing the order
  3126. of fields.
  3127. - There used to be two ways to specify your listening ports in a
  3128. server descriptor: on the "router" line and with a separate "ports"
  3129. line. Remove support for the "ports" line.
  3130. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  3131. a panic button: if we get flooded with unusable servers we can
  3132. revert to only listing servers in the approved-routers file.
  3133. - Auth dir servers can now mark a fingerprint as "!reject" or
  3134. "!invalid" in the approved-routers file (as its nickname), to
  3135. refuse descriptors outright or include them but marked as invalid.
  3136. - Servers store bandwidth history across restarts/crashes.
  3137. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  3138. get a better idea of why their circuits failed. Not used yet.
  3139. - Directory mirrors now cache up to 16 unrecognized network-status
  3140. docs. Now we can add new authdirservers and they'll be cached too.
  3141. - When picking a random directory, prefer non-authorities if any
  3142. are known.
  3143. - New controller option "getinfo desc/all-recent" to fetch the
  3144. latest server descriptor for every router that Tor knows about.
  3145. Changes in version 0.1.0.16 - 2006-01-02
  3146. o Crash bugfixes on 0.1.0.x:
  3147. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  3148. corrupting the heap, losing FDs, or crashing when we need to resize
  3149. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  3150. - It turns out sparc64 platforms crash on unaligned memory access
  3151. too -- so detect and avoid this.
  3152. - Handle truncated compressed data correctly (by detecting it and
  3153. giving an error).
  3154. - Fix possible-but-unlikely free(NULL) in control.c.
  3155. - When we were closing connections, there was a rare case that
  3156. stomped on memory, triggering seg faults and asserts.
  3157. - Avoid potential infinite recursion when building a descriptor. (We
  3158. don't know that it ever happened, but better to fix it anyway.)
  3159. - We were neglecting to unlink marked circuits from soon-to-close OR
  3160. connections, which caused some rare scribbling on freed memory.
  3161. - Fix a memory stomping race bug when closing the joining point of two
  3162. rendezvous circuits.
  3163. - Fix an assert in time parsing found by Steven Murdoch.
  3164. o Other bugfixes on 0.1.0.x:
  3165. - When we're doing reachability testing, provide more useful log
  3166. messages so the operator knows what to expect.
  3167. - Do not check whether DirPort is reachable when we are suppressing
  3168. advertising it because of hibernation.
  3169. - When building with -static or on Solaris, we sometimes needed -ldl.
  3170. - When we're deciding whether a stream has enough circuits around
  3171. that can handle it, count the freshly dirty ones and not the ones
  3172. that are so dirty they won't be able to handle it.
  3173. - When we're expiring old circuits, we had a logic error that caused
  3174. us to close new rendezvous circuits rather than old ones.
  3175. - Give a more helpful log message when you try to change ORPort via
  3176. the controller: you should upgrade Tor if you want that to work.
  3177. - We were failing to parse Tor versions that start with "Tor ".
  3178. - Tolerate faulty streams better: when a stream fails for reason
  3179. exitpolicy, stop assuming that the router is lying about his exit
  3180. policy. When a stream fails for reason misc, allow it to retry just
  3181. as if it was resolvefailed. When a stream has failed three times,
  3182. reset its failure count so we can try again and get all three tries.
  3183. Changes in version 0.1.1.10-alpha - 2005-12-11
  3184. o Correctness bugfixes on 0.1.0.x:
  3185. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  3186. corrupting the heap, losing FDs, or crashing when we need to resize
  3187. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  3188. - Stop doing the complex voodoo overkill checking for insecure
  3189. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  3190. - When we were closing connections, there was a rare case that
  3191. stomped on memory, triggering seg faults and asserts.
  3192. - We were neglecting to unlink marked circuits from soon-to-close OR
  3193. connections, which caused some rare scribbling on freed memory.
  3194. - When we're deciding whether a stream has enough circuits around
  3195. that can handle it, count the freshly dirty ones and not the ones
  3196. that are so dirty they won't be able to handle it.
  3197. - Recover better from TCP connections to Tor servers that are
  3198. broken but don't tell you (it happens!); and rotate TLS
  3199. connections once a week.
  3200. - When we're expiring old circuits, we had a logic error that caused
  3201. us to close new rendezvous circuits rather than old ones.
  3202. - Fix a scary-looking but apparently harmless bug where circuits
  3203. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  3204. servers, and never switch to state CIRCUIT_STATE_OPEN.
  3205. - When building with -static or on Solaris, we sometimes needed to
  3206. build with -ldl.
  3207. - Give a useful message when people run Tor as the wrong user,
  3208. rather than telling them to start chowning random directories.
  3209. - We were failing to inform the controller about new .onion streams.
  3210. o Security bugfixes on 0.1.0.x:
  3211. - Refuse server descriptors if the fingerprint line doesn't match
  3212. the included identity key. Tor doesn't care, but other apps (and
  3213. humans) might actually be trusting the fingerprint line.
  3214. - We used to kill the circuit when we receive a relay command we
  3215. don't recognize. Now we just drop it.
  3216. - Start obeying our firewall options more rigorously:
  3217. . If we can't get to a dirserver directly, try going via Tor.
  3218. . Don't ever try to connect (as a client) to a place our
  3219. firewall options forbid.
  3220. . If we specify a proxy and also firewall options, obey the
  3221. firewall options even when we're using the proxy: some proxies
  3222. can only proxy to certain destinations.
  3223. - Fix a bug found by Lasse Overlier: when we were making internal
  3224. circuits (intended to be cannibalized later for rendezvous and
  3225. introduction circuits), we were picking them so that they had
  3226. useful exit nodes. There was no need for this, and it actually
  3227. aids some statistical attacks.
  3228. - Start treating internal circuits and exit circuits separately.
  3229. It's important to keep them separate because internal circuits
  3230. have their last hops picked like middle hops, rather than like
  3231. exit hops. So exiting on them will break the user's expectations.
  3232. o Bugfixes on 0.1.1.x:
  3233. - Take out the mis-feature where we tried to detect IP address
  3234. flapping for people with DynDNS, and chose not to upload a new
  3235. server descriptor sometimes.
  3236. - Try to be compatible with OpenSSL 0.9.6 again.
  3237. - Log fix: when the controller is logging about .onion addresses,
  3238. sometimes it didn't include the ".onion" part of the address.
  3239. - Don't try to modify options->DirServers internally -- if the
  3240. user didn't specify any, just add the default ones directly to
  3241. the trusted dirserver list. This fixes a bug where people running
  3242. controllers would use SETCONF on some totally unrelated config
  3243. option, and Tor would start yelling at them about changing their
  3244. DirServer lines.
  3245. - Let the controller's redirectstream command specify a port, in
  3246. case the controller wants to change that too.
  3247. - When we requested a pile of server descriptors, we sometimes
  3248. accidentally launched a duplicate request for the first one.
  3249. - Bugfix for trackhostexits: write down the fingerprint of the
  3250. chosen exit, not its nickname, because the chosen exit might not
  3251. be verified.
  3252. - When parsing foo.exit, if foo is unknown, and we are leaving
  3253. circuits unattached, set the chosen_exit field and leave the
  3254. address empty. This matters because controllers got confused
  3255. otherwise.
  3256. - Directory authorities no longer try to download server
  3257. descriptors that they know they will reject.
  3258. o Features and updates:
  3259. - Replace balanced trees with hash tables: this should make stuff
  3260. significantly faster.
  3261. - Resume using the AES counter-mode implementation that we ship,
  3262. rather than OpenSSL's. Ours is significantly faster.
  3263. - Many other CPU and memory improvements.
  3264. - Add a new config option FastFirstHopPK (on by default) so clients
  3265. do a trivial crypto handshake for their first hop, since TLS has
  3266. already taken care of confidentiality and authentication.
  3267. - Add a new config option TestSocks so people can see if their
  3268. applications are using socks4, socks4a, socks5-with-ip, or
  3269. socks5-with-hostname. This way they don't have to keep mucking
  3270. with tcpdump and wondering if something got cached somewhere.
  3271. - Warn when listening on a public address for socks. I suspect a
  3272. lot of people are setting themselves up as open socks proxies,
  3273. and they have no idea that jerks on the Internet are using them,
  3274. since they simply proxy the traffic into the Tor network.
  3275. - Add "private:*" as an alias in configuration for policies. Now
  3276. you can simplify your exit policy rather than needing to list
  3277. every single internal or nonroutable network space.
  3278. - Add a new controller event type that allows controllers to get
  3279. all server descriptors that were uploaded to a router in its role
  3280. as authoritative dirserver.
  3281. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  3282. tor-doc-server.html, and stylesheet.css in the tarball.
  3283. - Stop shipping tor-doc.html in the tarball.
  3284. Changes in version 0.1.1.9-alpha - 2005-11-15
  3285. o Usability improvements:
  3286. - Start calling it FooListenAddress rather than FooBindAddress,
  3287. since few of our users know what it means to bind an address
  3288. or port.
  3289. - Reduce clutter in server logs. We're going to try to make
  3290. them actually usable now. New config option ProtocolWarnings that
  3291. lets you hear about how _other Tors_ are breaking the protocol. Off
  3292. by default.
  3293. - Divide log messages into logging domains. Once we put some sort
  3294. of interface on this, it will let people looking at more verbose
  3295. log levels specify the topics they want to hear more about.
  3296. - Make directory servers return better http 404 error messages
  3297. instead of a generic "Servers unavailable".
  3298. - Check for even more Windows version flags when writing the platform
  3299. string in server descriptors, and note any we don't recognize.
  3300. - Clean up more of the OpenSSL memory when exiting, so we can detect
  3301. memory leaks better.
  3302. - Make directory authorities be non-versioning, non-naming by
  3303. default. Now we can add new directory servers without requiring
  3304. their operators to pay close attention.
  3305. - When logging via syslog, include the pid whenever we provide
  3306. a log entry. Suggested by Todd Fries.
  3307. o Performance improvements:
  3308. - Directory servers now silently throw away new descriptors that
  3309. haven't changed much if the timestamps are similar. We do this to
  3310. tolerate older Tor servers that upload a new descriptor every 15
  3311. minutes. (It seemed like a good idea at the time.)
  3312. - Inline bottleneck smartlist functions; use fast versions by default.
  3313. - Add a "Map from digest to void*" abstraction digestmap_t so we
  3314. can do less hex encoding/decoding. Use it in router_get_by_digest()
  3315. to resolve a performance bottleneck.
  3316. - Allow tor_gzip_uncompress to extract as much as possible from
  3317. truncated compressed data. Try to extract as many
  3318. descriptors as possible from truncated http responses (when
  3319. DIR_PURPOSE_FETCH_ROUTERDESC).
  3320. - Make circ->onionskin a pointer, not a static array. moria2 was using
  3321. 125000 circuit_t's after it had been up for a few weeks, which
  3322. translates to 20+ megs of wasted space.
  3323. - The private half of our EDH handshake keys are now chosen out
  3324. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  3325. o Security improvements:
  3326. - Start making directory caches retain old routerinfos, so soon
  3327. clients can start asking by digest of descriptor rather than by
  3328. fingerprint of server.
  3329. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  3330. to use egd (if present), openbsd weirdness (if present), vms/os2
  3331. weirdness (if we ever port there), and more in the future.
  3332. o Bugfixes on 0.1.0.x:
  3333. - Do round-robin writes of at most 16 kB per write. This might be
  3334. more fair on loaded Tor servers, and it might resolve our Windows
  3335. crash bug. It might also slow things down.
  3336. - Our TLS handshakes were generating a single public/private
  3337. keypair for the TLS context, rather than making a new one for
  3338. each new connections. Oops. (But we were still rotating them
  3339. periodically, so it's not so bad.)
  3340. - When we were cannibalizing a circuit with a particular exit
  3341. node in mind, we weren't checking to see if that exit node was
  3342. already present earlier in the circuit. Oops.
  3343. - When a Tor server's IP changes (e.g. from a dyndns address),
  3344. upload a new descriptor so clients will learn too.
  3345. - Really busy servers were keeping enough circuits open on stable
  3346. connections that they were wrapping around the circuit_id
  3347. space. (It's only two bytes.) This exposed a bug where we would
  3348. feel free to reuse a circuit_id even if it still exists but has
  3349. been marked for close. Try to fix this bug. Some bug remains.
  3350. - If we would close a stream early (e.g. it asks for a .exit that
  3351. we know would refuse it) but the LeaveStreamsUnattached config
  3352. option is set by the controller, then don't close it.
  3353. o Bugfixes on 0.1.1.8-alpha:
  3354. - Fix a big pile of memory leaks, some of them serious.
  3355. - Do not try to download a routerdesc if we would immediately reject
  3356. it as obsolete.
  3357. - Resume inserting a newline between all router descriptors when
  3358. generating (old style) signed directories, since our spec says
  3359. we do.
  3360. - When providing content-type application/octet-stream for
  3361. server descriptors using .z, we were leaving out the
  3362. content-encoding header. Oops. (Everything tolerated this just
  3363. fine, but that doesn't mean we need to be part of the problem.)
  3364. - Fix a potential seg fault in getconf and getinfo using version 1
  3365. of the controller protocol.
  3366. - Avoid crash: do not check whether DirPort is reachable when we
  3367. are suppressing it because of hibernation.
  3368. - Make --hash-password not crash on exit.
  3369. Changes in version 0.1.1.8-alpha - 2005-10-07
  3370. o New features (major):
  3371. - Clients don't download or use the directory anymore. Now they
  3372. download and use network-statuses from the trusted dirservers,
  3373. and fetch individual server descriptors as needed from mirrors.
  3374. See dir-spec.txt for all the gory details.
  3375. - Be more conservative about whether to advertise our DirPort.
  3376. The main change is to not advertise if we're running at capacity
  3377. and either a) we could hibernate or b) our capacity is low and
  3378. we're using a default DirPort.
  3379. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  3380. o New features (minor):
  3381. - Try to be smart about when to retry network-status and
  3382. server-descriptor fetches. Still needs some tuning.
  3383. - Stop parsing, storing, or using running-routers output (but
  3384. mirrors still cache and serve it).
  3385. - Consider a threshold of versioning dirservers (dirservers who have
  3386. an opinion about which Tor versions are still recommended) before
  3387. deciding whether to warn the user that he's obsolete.
  3388. - Dirservers can now reject/invalidate by key and IP, with the
  3389. config options "AuthDirInvalid" and "AuthDirReject". This is
  3390. useful since currently we automatically list servers as running
  3391. and usable even if we know they're jerks.
  3392. - Provide dire warnings to any users who set DirServer; move it out
  3393. of torrc.sample and into torrc.complete.
  3394. - Add MyFamily to torrc.sample in the server section.
  3395. - Add nicknames to the DirServer line, so we can refer to them
  3396. without requiring all our users to memorize their IP addresses.
  3397. - When we get an EOF or a timeout on a directory connection, note
  3398. how many bytes of serverdesc we are dropping. This will help
  3399. us determine whether it is smart to parse incomplete serverdesc
  3400. responses.
  3401. - Add a new function to "change pseudonyms" -- that is, to stop
  3402. using any currently-dirty circuits for new streams, so we don't
  3403. link new actions to old actions. Currently it's only called on
  3404. HUP (or SIGNAL RELOAD).
  3405. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  3406. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  3407. OpenSSL. Also, reseed our entropy every hour, not just at
  3408. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  3409. o Fixes on 0.1.1.7-alpha:
  3410. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  3411. version 0, so don't let version 0 controllers ask for it.
  3412. - If you requested something with too many newlines via the
  3413. v1 controller protocol, you could crash tor.
  3414. - Fix a number of memory leaks, including some pretty serious ones.
  3415. - Re-enable DirPort testing again, so Tor servers will be willing
  3416. to advertise their DirPort if it's reachable.
  3417. - On TLS handshake, only check the other router's nickname against
  3418. its expected nickname if is_named is set.
  3419. o Fixes forward-ported from 0.1.0.15:
  3420. - Don't crash when we don't have any spare file descriptors and we
  3421. try to spawn a dns or cpu worker.
  3422. - Make the numbers in read-history and write-history into uint64s,
  3423. so they don't overflow and publish negatives in the descriptor.
  3424. o Fixes on 0.1.0.x:
  3425. - For the OS X package's modified privoxy config file, comment
  3426. out the "logfile" line so we don't log everything passed
  3427. through privoxy.
  3428. - We were whining about using socks4 or socks5-with-local-lookup
  3429. even when it's an IP in the "virtual" range we designed exactly
  3430. for this case.
  3431. - We were leaking some memory every time the client changes IPs.
  3432. - Never call free() on tor_malloc()d memory. This will help us
  3433. use dmalloc to detect memory leaks.
  3434. - Check for named servers when looking them up by nickname;
  3435. warn when we'recalling a non-named server by its nickname;
  3436. don't warn twice about the same name.
  3437. - Try to list MyFamily elements by key, not by nickname, and warn
  3438. if we've not heard of the server.
  3439. - Make windows platform detection (uname equivalent) smarter.
  3440. - It turns out sparc64 doesn't like unaligned access either.
  3441. Changes in version 0.1.0.15 - 2005-09-23
  3442. o Bugfixes on 0.1.0.x:
  3443. - Reject ports 465 and 587 (spam targets) in default exit policy.
  3444. - Don't crash when we don't have any spare file descriptors and we
  3445. try to spawn a dns or cpu worker.
  3446. - Get rid of IgnoreVersion undocumented config option, and make us
  3447. only warn, never exit, when we're running an obsolete version.
  3448. - Don't try to print a null string when your server finds itself to
  3449. be unreachable and the Address config option is empty.
  3450. - Make the numbers in read-history and write-history into uint64s,
  3451. so they don't overflow and publish negatives in the descriptor.
  3452. - Fix a minor memory leak in smartlist_string_remove().
  3453. - We were only allowing ourselves to upload a server descriptor at
  3454. most every 20 minutes, even if it changed earlier than that.
  3455. - Clean up log entries that pointed to old URLs.
  3456. Changes in version 0.1.1.7-alpha - 2005-09-14
  3457. o Fixes on 0.1.1.6-alpha:
  3458. - Exit servers were crashing when people asked them to make a
  3459. connection to an address not in their exit policy.
  3460. - Looking up a non-existent stream for a v1 control connection would
  3461. cause a segfault.
  3462. - Fix a seg fault if we ask a dirserver for a descriptor by
  3463. fingerprint but he doesn't know about him.
  3464. - SETCONF was appending items to linelists, not clearing them.
  3465. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  3466. out and refuse the setconf if it would fail.
  3467. - Downgrade the dirserver log messages when whining about
  3468. unreachability.
  3469. o New features:
  3470. - Add Peter Palfrader's check-tor script to tor/contrib/
  3471. It lets you easily check whether a given server (referenced by
  3472. nickname) is reachable by you.
  3473. - Numerous changes to move towards client-side v2 directories. Not
  3474. enabled yet.
  3475. o Fixes on 0.1.0.x:
  3476. - If the user gave tor an odd number of command-line arguments,
  3477. we were silently ignoring the last one. Now we complain and fail.
  3478. [This wins the oldest-bug prize -- this bug has been present since
  3479. November 2002, as released in Tor 0.0.0.]
  3480. - Do not use unaligned memory access on alpha, mips, or mipsel.
  3481. It *works*, but is very slow, so we treat them as if it doesn't.
  3482. - Retry directory requests if we fail to get an answer we like
  3483. from a given dirserver (we were retrying before, but only if
  3484. we fail to connect).
  3485. - When writing the RecommendedVersions line, sort them first.
  3486. - When the client asked for a rendezvous port that the hidden
  3487. service didn't want to provide, we were sending an IP address
  3488. back along with the end cell. Fortunately, it was zero. But stop
  3489. that anyway.
  3490. - Correct "your server is reachable" log entries to indicate that
  3491. it was self-testing that told us so.
  3492. Changes in version 0.1.1.6-alpha - 2005-09-09
  3493. o Fixes on 0.1.1.5-alpha:
  3494. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  3495. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  3496. - Fix bug with tor_memmem finding a match at the end of the string.
  3497. - Make unit tests run without segfaulting.
  3498. - Resolve some solaris x86 compile warnings.
  3499. - Handle duplicate lines in approved-routers files without warning.
  3500. - Fix bug where as soon as a server refused any requests due to his
  3501. exit policy (e.g. when we ask for localhost and he tells us that's
  3502. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  3503. exit policy using him for any exits.
  3504. - Only do openssl hardware accelerator stuff if openssl version is
  3505. at least 0.9.7.
  3506. o New controller features/fixes:
  3507. - Add a "RESETCONF" command so you can set config options like
  3508. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  3509. a config option in the torrc with no value, then it clears it
  3510. entirely (rather than setting it to its default).
  3511. - Add a "GETINFO config-file" to tell us where torrc is.
  3512. - Avoid sending blank lines when GETINFO replies should be empty.
  3513. - Add a QUIT command for the controller (for using it manually).
  3514. - Fix a bug in SAVECONF that was adding default dirservers and
  3515. other redundant entries to the torrc file.
  3516. o Start on the new directory design:
  3517. - Generate, publish, cache, serve new network-status format.
  3518. - Publish individual descriptors (by fingerprint, by "all", and by
  3519. "tell me yours").
  3520. - Publish client and server recommended versions separately.
  3521. - Allow tor_gzip_uncompress() to handle multiple concatenated
  3522. compressed strings. Serve compressed groups of router
  3523. descriptors. The compression logic here could be more
  3524. memory-efficient.
  3525. - Distinguish v1 authorities (all currently trusted directories)
  3526. from v2 authorities (all trusted directories).
  3527. - Change DirServers config line to note which dirs are v1 authorities.
  3528. - Add configuration option "V1AuthoritativeDirectory 1" which
  3529. moria1, moria2, and tor26 should set.
  3530. - Remove option when getting directory cache to see whether they
  3531. support running-routers; they all do now. Replace it with one
  3532. to see whether caches support v2 stuff.
  3533. o New features:
  3534. - Dirservers now do their own external reachability testing of each
  3535. Tor server, and only list them as running if they've been found to
  3536. be reachable. We also send back warnings to the server's logs if
  3537. it uploads a descriptor that we already believe is unreachable.
  3538. - Implement exit enclaves: if we know an IP address for the
  3539. destination, and there's a running Tor server at that address
  3540. which allows exit to the destination, then extend the circuit to
  3541. that exit first. This provides end-to-end encryption and end-to-end
  3542. authentication. Also, if the user wants a .exit address or enclave,
  3543. use 4 hops rather than 3, and cannibalize a general circ for it
  3544. if you can.
  3545. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  3546. controller. Also, rotate dns and cpu workers if the controller
  3547. changes options that will affect them; and initialize the dns
  3548. worker cache tree whether or not we start out as a server.
  3549. - Only upload a new server descriptor when options change, 18
  3550. hours have passed, uptime is reset, or bandwidth changes a lot.
  3551. - Check [X-]Forwarded-For headers in HTTP requests when generating
  3552. log messages. This lets people run dirservers (and caches) behind
  3553. Apache but still know which IP addresses are causing warnings.
  3554. o Config option changes:
  3555. - Replace (Fascist)Firewall* config options with a new
  3556. ReachableAddresses option that understands address policies.
  3557. For example, "ReachableAddresses *:80,*:443"
  3558. - Get rid of IgnoreVersion undocumented config option, and make us
  3559. only warn, never exit, when we're running an obsolete version.
  3560. - Make MonthlyAccountingStart config option truly obsolete now.
  3561. o Fixes on 0.1.0.x:
  3562. - Reject ports 465 and 587 in the default exit policy, since
  3563. people have started using them for spam too.
  3564. - It turns out we couldn't bootstrap a network since we added
  3565. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  3566. has never gone down. Add an AssumeReachable config option to let
  3567. servers and dirservers bootstrap. When we're trying to build a
  3568. high-uptime or high-bandwidth circuit but there aren't enough
  3569. suitable servers, try being less picky rather than simply failing.
  3570. - Our logic to decide if the OR we connected to was the right guy
  3571. was brittle and maybe open to a mitm for unverified routers.
  3572. - We weren't cannibalizing circuits correctly for
  3573. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  3574. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  3575. build those from scratch. This should make hidden services faster.
  3576. - Predict required circuits better, with an eye toward making hidden
  3577. services faster on the service end.
  3578. - Retry streams if the exit node sends back a 'misc' failure. This
  3579. should result in fewer random failures. Also, after failing
  3580. from resolve failed or misc, reset the num failures, so we give
  3581. it a fair shake next time we try.
  3582. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  3583. - Reduce severity on logs about dns worker spawning and culling.
  3584. - When we're shutting down and we do something like try to post a
  3585. server descriptor or rendezvous descriptor, don't complain that
  3586. we seem to be unreachable. Of course we are, we're shutting down.
  3587. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  3588. We don't use them yet, but maybe one day our DNS resolver will be
  3589. able to discover them.
  3590. - Make ContactInfo mandatory for authoritative directory servers.
  3591. - Require server descriptors to list IPv4 addresses -- hostnames
  3592. are no longer allowed. This also fixes some potential security
  3593. problems with people providing hostnames as their address and then
  3594. preferentially resolving them to partition users.
  3595. - Change log line for unreachability to explicitly suggest /etc/hosts
  3596. as the culprit. Also make it clearer what IP address and ports we're
  3597. testing for reachability.
  3598. - Put quotes around user-supplied strings when logging so users are
  3599. more likely to realize if they add bad characters (like quotes)
  3600. to the torrc.
  3601. - Let auth dir servers start without specifying an Address config
  3602. option.
  3603. - Make unit tests (and other invocations that aren't the real Tor)
  3604. run without launching listeners, creating subdirectories, and so on.
  3605. Changes in version 0.1.1.5-alpha - 2005-08-08
  3606. o Bugfixes included in 0.1.0.14.
  3607. o Bugfixes on 0.1.0.x:
  3608. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  3609. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  3610. it would silently using ignore the 6668.
  3611. Changes in version 0.1.0.14 - 2005-08-08
  3612. o Bugfixes on 0.1.0.x:
  3613. - Fix the other half of the bug with crypto handshakes
  3614. (CVE-2005-2643).
  3615. - Fix an assert trigger if you send a 'signal term' via the
  3616. controller when it's listening for 'event info' messages.
  3617. Changes in version 0.1.1.4-alpha - 2005-08-04
  3618. o Bugfixes included in 0.1.0.13.
  3619. o Features:
  3620. - Improve tor_gettimeofday() granularity on windows.
  3621. - Make clients regenerate their keys when their IP address changes.
  3622. - Implement some more GETINFO goodness: expose helper nodes, config
  3623. options, getinfo keys.
  3624. Changes in version 0.1.0.13 - 2005-08-04
  3625. o Bugfixes on 0.1.0.x:
  3626. - Fix a critical bug in the security of our crypto handshakes.
  3627. - Fix a size_t underflow in smartlist_join_strings2() that made
  3628. it do bad things when you hand it an empty smartlist.
  3629. - Fix Windows installer to ship Tor license (thanks to Aphex for
  3630. pointing out this oversight) and put a link to the doc directory
  3631. in the start menu.
  3632. - Explicitly set no-unaligned-access for sparc: it turns out the
  3633. new gcc's let you compile broken code, but that doesn't make it
  3634. not-broken.
  3635. Changes in version 0.1.1.3-alpha - 2005-07-23
  3636. o Bugfixes on 0.1.1.2-alpha:
  3637. - Fix a bug in handling the controller's "post descriptor"
  3638. function.
  3639. - Fix several bugs in handling the controller's "extend circuit"
  3640. function.
  3641. - Fix a bug in handling the controller's "stream status" event.
  3642. - Fix an assert failure if we have a controller listening for
  3643. circuit events and we go offline.
  3644. - Re-allow hidden service descriptors to publish 0 intro points.
  3645. - Fix a crash when generating your hidden service descriptor if
  3646. you don't have enough intro points already.
  3647. o New features on 0.1.1.2-alpha:
  3648. - New controller function "getinfo accounting", to ask how
  3649. many bytes we've used in this time period.
  3650. - Experimental support for helper nodes: a lot of the risk from
  3651. a small static adversary comes because users pick new random
  3652. nodes every time they rebuild a circuit. Now users will try to
  3653. stick to the same small set of entry nodes if they can. Not
  3654. enabled by default yet.
  3655. o Bugfixes on 0.1.0.12:
  3656. - If you're an auth dir server, always publish your dirport,
  3657. even if you haven't yet found yourself to be reachable.
  3658. - Fix a size_t underflow in smartlist_join_strings2() that made
  3659. it do bad things when you hand it an empty smartlist.
  3660. Changes in version 0.1.0.12 - 2005-07-18
  3661. o New directory servers:
  3662. - tor26 has changed IP address.
  3663. o Bugfixes on 0.1.0.x:
  3664. - Fix a possible double-free in tor_gzip_uncompress().
  3665. - When --disable-threads is set, do not search for or link against
  3666. pthreads libraries.
  3667. - Don't trigger an assert if an authoritative directory server
  3668. claims its dirport is 0.
  3669. - Fix bug with removing Tor as an NT service: some people were
  3670. getting "The service did not return an error." Thanks to Matt
  3671. Edman for the fix.
  3672. Changes in version 0.1.1.2-alpha - 2005-07-15
  3673. o New directory servers:
  3674. - tor26 has changed IP address.
  3675. o Bugfixes on 0.1.0.x, crashes/leaks:
  3676. - Port the servers-not-obeying-their-exit-policies fix from
  3677. 0.1.0.11.
  3678. - Fix an fd leak in start_daemon().
  3679. - On Windows, you can't always reopen a port right after you've
  3680. closed it. So change retry_listeners() to only close and re-open
  3681. ports that have changed.
  3682. - Fix a possible double-free in tor_gzip_uncompress().
  3683. o Bugfixes on 0.1.0.x, usability:
  3684. - When tor_socketpair() fails in Windows, give a reasonable
  3685. Windows-style errno back.
  3686. - Let people type "tor --install" as well as "tor -install" when
  3687. they
  3688. want to make it an NT service.
  3689. - NT service patch from Matt Edman to improve error messages.
  3690. - When the controller asks for a config option with an abbreviated
  3691. name, give the full name in our response.
  3692. - Correct the man page entry on TrackHostExitsExpire.
  3693. - Looks like we were never delivering deflated (i.e. compressed)
  3694. running-routers lists, even when asked. Oops.
  3695. - When --disable-threads is set, do not search for or link against
  3696. pthreads libraries.
  3697. o Bugfixes on 0.1.1.x:
  3698. - Fix a seg fault with autodetecting which controller version is
  3699. being used.
  3700. o Features:
  3701. - New hidden service descriptor format: put a version in it, and
  3702. let people specify introduction/rendezvous points that aren't
  3703. in "the directory" (which is subjective anyway).
  3704. - Allow the DEBUG controller event to work again. Mark certain log
  3705. entries as "don't tell this to controllers", so we avoid cycles.
  3706. Changes in version 0.1.0.11 - 2005-06-30
  3707. o Bugfixes on 0.1.0.x:
  3708. - Fix major security bug: servers were disregarding their
  3709. exit policies if clients behaved unexpectedly.
  3710. - Make OS X init script check for missing argument, so we don't
  3711. confuse users who invoke it incorrectly.
  3712. - Fix a seg fault in "tor --hash-password foo".
  3713. - The MAPADDRESS control command was broken.
  3714. Changes in version 0.1.1.1-alpha - 2005-06-29
  3715. o Bugfixes:
  3716. - Make OS X init script check for missing argument, so we don't
  3717. confuse users who invoke it incorrectly.
  3718. - Fix a seg fault in "tor --hash-password foo".
  3719. - Fix a possible way to DoS dirservers.
  3720. - When we complain that your exit policy implicitly allows local or
  3721. private address spaces, name them explicitly so operators can
  3722. fix it.
  3723. - Make the log message less scary when all the dirservers are
  3724. temporarily unreachable.
  3725. - We were printing the number of idle dns workers incorrectly when
  3726. culling them.
  3727. o Features:
  3728. - Revised controller protocol (version 1) that uses ascii rather
  3729. than binary. Add supporting libraries in python and java so you
  3730. can use the controller from your applications without caring how
  3731. our protocol works.
  3732. - Spiffy new support for crypto hardware accelerators. Can somebody
  3733. test this?
  3734. Changes in version 0.0.9.10 - 2005-06-16
  3735. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  3736. - Refuse relay cells that claim to have a length larger than the
  3737. maximum allowed. This prevents a potential attack that could read
  3738. arbitrary memory (e.g. keys) from an exit server's process
  3739. (CVE-2005-2050).
  3740. Changes in version 0.1.0.10 - 2005-06-14
  3741. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  3742. libevent before 1.1a.
  3743. Changes in version 0.1.0.9-rc - 2005-06-09
  3744. o Bugfixes:
  3745. - Reset buf->highwater every time buf_shrink() is called, not just on
  3746. a successful shrink. This was causing significant memory bloat.
  3747. - Fix buffer overflow when checking hashed passwords.
  3748. - Security fix: if seeding the RNG on Win32 fails, quit.
  3749. - Allow seeding the RNG on Win32 even when you're not running as
  3750. Administrator.
  3751. - Disable threading on Solaris too. Something is wonky with it,
  3752. cpuworkers, and reentrant libs.
  3753. - Reenable the part of the code that tries to flush as soon as an
  3754. OR outbuf has a full TLS record available. Perhaps this will make
  3755. OR outbufs not grow as huge except in rare cases, thus saving lots
  3756. of CPU time plus memory.
  3757. - Reject malformed .onion addresses rather then passing them on as
  3758. normal web requests.
  3759. - Adapt patch from Adam Langley: fix possible memory leak in
  3760. tor_lookup_hostname().
  3761. - Initialize libevent later in the startup process, so the logs are
  3762. already established by the time we start logging libevent warns.
  3763. - Use correct errno on win32 if libevent fails.
  3764. - Check and warn about known-bad/slow libevent versions.
  3765. - Pay more attention to the ClientOnly config option.
  3766. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3767. on FreeBSD)
  3768. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3769. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3770. HttpProxyAuthenticator
  3771. - Stop warning about sigpipes in the logs. We're going to
  3772. pretend that getting these occassionally is normal and fine.
  3773. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3774. certain
  3775. installer screens; and don't put stuff into StartupItems unless
  3776. the user asks you to.
  3777. - Require servers that use the default dirservers to have public IP
  3778. addresses. We have too many servers that are configured with private
  3779. IPs and their admins never notice the log entries complaining that
  3780. their descriptors are being rejected.
  3781. - Add OSX uninstall instructions. An actual uninstall script will
  3782. come later.
  3783. Changes in version 0.1.0.8-rc - 2005-05-23
  3784. o Bugfixes:
  3785. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3786. panics. Disable kqueue on all OS X Tors.
  3787. - Fix RPM: remove duplicate line accidentally added to the rpm
  3788. spec file.
  3789. - Disable threads on openbsd too, since its gethostaddr is not
  3790. reentrant either.
  3791. - Tolerate libevent 0.8 since it still works, even though it's
  3792. ancient.
  3793. - Enable building on Red Hat 9.0 again.
  3794. - Allow the middle hop of the testing circuit to be running any
  3795. version, now that most of them have the bugfix to let them connect
  3796. to unknown servers. This will allow reachability testing to work
  3797. even when 0.0.9.7-0.0.9.9 become obsolete.
  3798. - Handle relay cells with rh.length too large. This prevents
  3799. a potential attack that could read arbitrary memory (maybe even
  3800. keys) from the exit server's process.
  3801. - We screwed up the dirport reachability testing when we don't yet
  3802. have a cached version of the directory. Hopefully now fixed.
  3803. - Clean up router_load_single_router() (used by the controller),
  3804. so it doesn't seg fault on error.
  3805. - Fix a minor memory leak when somebody establishes an introduction
  3806. point at your Tor server.
  3807. - If a socks connection ends because read fails, don't warn that
  3808. you're not sending a socks reply back.
  3809. o Features:
  3810. - Add HttpProxyAuthenticator config option too, that works like
  3811. the HttpsProxyAuthenticator config option.
  3812. - Encode hashed controller passwords in hex instead of base64,
  3813. to make it easier to write controllers.
  3814. Changes in version 0.1.0.7-rc - 2005-05-17
  3815. o Bugfixes:
  3816. - Fix a bug in the OS X package installer that prevented it from
  3817. installing on Tiger.
  3818. - Fix a script bug in the OS X package installer that made it
  3819. complain during installation.
  3820. - Find libevent even if it's hiding in /usr/local/ and your
  3821. CFLAGS and LDFLAGS don't tell you to look there.
  3822. - Be able to link with libevent as a shared library (the default
  3823. after 1.0d), even if it's hiding in /usr/local/lib and even
  3824. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3825. assuming you're running gcc. Otherwise fail and give a useful
  3826. error message.
  3827. - Fix a bug in the RPM packager: set home directory for _tor to
  3828. something more reasonable when first installing.
  3829. - Free a minor amount of memory that is still reachable on exit.
  3830. Changes in version 0.1.0.6-rc - 2005-05-14
  3831. o Bugfixes:
  3832. - Implement --disable-threads configure option. Disable threads on
  3833. netbsd by default, because it appears to have no reentrant resolver
  3834. functions.
  3835. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3836. release (1.1) detects and disables kqueue if it's broken.
  3837. - Append default exit policy before checking for implicit internal
  3838. addresses. Now we don't log a bunch of complaints on startup
  3839. when using the default exit policy.
  3840. - Some people were putting "Address " in their torrc, and they had
  3841. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3842. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3843. LOCALSTATEDIR/tor instead.
  3844. - Fix fragmented-message bug in TorControl.py.
  3845. - Resolve a minor bug which would prevent unreachable dirports
  3846. from getting suppressed in the published descriptor.
  3847. - When the controller gave us a new descriptor, we weren't resolving
  3848. it immediately, so Tor would think its address was 0.0.0.0 until
  3849. we fetched a new directory.
  3850. - Fix an uppercase/lowercase case error in suppressing a bogus
  3851. libevent warning on some Linuxes.
  3852. o Features:
  3853. - Begin scrubbing sensitive strings from logs by default. Turn off
  3854. the config option SafeLogging if you need to do debugging.
  3855. - Switch to a new buffer management algorithm, which tries to avoid
  3856. reallocing and copying quite as much. In first tests it looks like
  3857. it uses *more* memory on average, but less cpu.
  3858. - First cut at support for "create-fast" cells. Clients can use
  3859. these when extending to their first hop, since the TLS already
  3860. provides forward secrecy and authentication. Not enabled on
  3861. clients yet.
  3862. - When dirservers refuse a router descriptor, we now log its
  3863. contactinfo, platform, and the poster's IP address.
  3864. - Call tor_free_all instead of connections_free_all after forking, to
  3865. save memory on systems that need to fork.
  3866. - Whine at you if you're a server and you don't set your contactinfo.
  3867. - Implement --verify-config command-line option to check if your torrc
  3868. is valid without actually launching Tor.
  3869. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3870. rather than just rejecting it.
  3871. Changes in version 0.1.0.5-rc - 2005-04-27
  3872. o Bugfixes:
  3873. - Stop trying to print a null pointer if an OR conn fails because
  3874. we didn't like its cert.
  3875. o Features:
  3876. - Switch our internal buffers implementation to use a ring buffer,
  3877. to hopefully improve performance for fast servers a lot.
  3878. - Add HttpsProxyAuthenticator support (basic auth only), based
  3879. on patch from Adam Langley.
  3880. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3881. the fast servers that have been joining lately.
  3882. - Give hidden service accesses extra time on the first attempt,
  3883. since 60 seconds is often only barely enough. This might improve
  3884. robustness more.
  3885. - Improve performance for dirservers: stop re-parsing the whole
  3886. directory every time you regenerate it.
  3887. - Add more debugging info to help us find the weird dns freebsd
  3888. pthreads bug; cleaner debug messages to help track future issues.
  3889. Changes in version 0.0.9.9 - 2005-04-23
  3890. o Bugfixes on 0.0.9.x:
  3891. - If unofficial Tor clients connect and send weird TLS certs, our
  3892. Tor server triggers an assert. This release contains a minimal
  3893. backport from the broader fix that we put into 0.1.0.4-rc.
  3894. Changes in version 0.1.0.4-rc - 2005-04-23
  3895. o Bugfixes:
  3896. - If unofficial Tor clients connect and send weird TLS certs, our
  3897. Tor server triggers an assert. Stop asserting, and start handling
  3898. TLS errors better in other situations too.
  3899. - When the controller asks us to tell it about all the debug-level
  3900. logs, it turns out we were generating debug-level logs while
  3901. telling it about them, which turns into a bad loop. Now keep
  3902. track of whether you're sending a debug log to the controller,
  3903. and don't log when you are.
  3904. - Fix the "postdescriptor" feature of the controller interface: on
  3905. non-complete success, only say "done" once.
  3906. o Features:
  3907. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3908. of advertised bandwidth capacity.
  3909. - Add a NoPublish config option, so you can be a server (e.g. for
  3910. testing running Tor servers in other Tor networks) without
  3911. publishing your descriptor to the primary dirservers.
  3912. Changes in version 0.1.0.3-rc - 2005-04-08
  3913. o Improvements on 0.1.0.2-rc:
  3914. - Client now retries when streams end early for 'hibernating' or
  3915. 'resource limit' reasons, rather than failing them.
  3916. - More automated handling for dirserver operators:
  3917. - Automatically approve nodes running 0.1.0.2-rc or later,
  3918. now that the the reachability detection stuff is working.
  3919. - Now we allow two unverified servers with the same nickname
  3920. but different keys. But if a nickname is verified, only that
  3921. nickname+key are allowed.
  3922. - If you're an authdirserver connecting to an address:port,
  3923. and it's not the OR you were expecting, forget about that
  3924. descriptor. If he *was* the one you were expecting, then forget
  3925. about all other descriptors for that address:port.
  3926. - Allow servers to publish descriptors from 12 hours in the future.
  3927. Corollary: only whine about clock skew from the dirserver if
  3928. he's a trusted dirserver (since now even verified servers could
  3929. have quite wrong clocks).
  3930. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3931. be 48 hours rather than 90 minutes.
  3932. - Efficiency improvements:
  3933. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3934. it much faster to look up a circuit for each relay cell.
  3935. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3936. since they're eating our cpu on exit nodes.
  3937. - Stop wasting time doing a case insensitive comparison for every
  3938. dns name every time we do any lookup. Canonicalize the names to
  3939. lowercase and be done with it.
  3940. - Start sending 'truncated' cells back rather than destroy cells,
  3941. if the circuit closes in front of you. This means we won't have
  3942. to abandon partially built circuits.
  3943. - Only warn once per nickname from add_nickname_list_to_smartlist
  3944. per failure, so an entrynode or exitnode choice that's down won't
  3945. yell so much.
  3946. - Put a note in the torrc about abuse potential with the default
  3947. exit policy.
  3948. - Revise control spec and implementation to allow all log messages to
  3949. be sent to controller with their severities intact (suggested by
  3950. Matt Edman). Update TorControl to handle new log event types.
  3951. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3952. fails.
  3953. - Stop putting nodename in the Platform string in server descriptors.
  3954. It doesn't actually help, and it is confusing/upsetting some people.
  3955. o Bugfixes on 0.1.0.2-rc:
  3956. - We were printing the host mask wrong in exit policies in server
  3957. descriptors. This isn't a critical bug though, since we were still
  3958. obeying the exit policy internally.
  3959. - Fix Tor when compiled with libevent but without pthreads: move
  3960. connection_unregister() from _connection_free() to
  3961. connection_free().
  3962. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3963. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3964. when we look through the connection array, we'll find any of the
  3965. cpu/dnsworkers. This is no good.
  3966. o Bugfixes on 0.0.9.8:
  3967. - Fix possible bug on threading platforms (e.g. win32) which was
  3968. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3969. - When using preferred entry or exit nodes, ignore whether the
  3970. circuit wants uptime or capacity. They asked for the nodes, they
  3971. get the nodes.
  3972. - chdir() to your datadirectory at the *end* of the daemonize process,
  3973. not the beginning. This was a problem because the first time you
  3974. run tor, if your datadir isn't there, and you have runasdaemon set
  3975. to 1, it will try to chdir to it before it tries to create it. Oops.
  3976. - Handle changed router status correctly when dirserver reloads
  3977. fingerprint file. We used to be dropping all unverified descriptors
  3978. right then. The bug was hidden because we would immediately
  3979. fetch a directory from another dirserver, which would include the
  3980. descriptors we just dropped.
  3981. - When we're connecting to an OR and he's got a different nickname/key
  3982. than we were expecting, only complain loudly if we're an OP or a
  3983. dirserver. Complaining loudly to the OR admins just confuses them.
  3984. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3985. artificially capped at 500kB.
  3986. Changes in version 0.0.9.8 - 2005-04-07
  3987. o Bugfixes on 0.0.9.x:
  3988. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3989. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3990. thinks of itself as idle. This meant that no new circuits ever got
  3991. established. Here's a workaround to kill any cpuworker that's been
  3992. busy for more than 100 seconds.
  3993. Changes in version 0.1.0.2-rc - 2005-04-01
  3994. o Bugfixes on 0.1.0.1-rc:
  3995. - Fixes on reachability detection:
  3996. - Don't check for reachability while hibernating.
  3997. - If ORPort is reachable but DirPort isn't, still publish the
  3998. descriptor, but zero out DirPort until it's found reachable.
  3999. - When building testing circs for ORPort testing, use only
  4000. high-bandwidth nodes, so fewer circuits fail.
  4001. - Complain about unreachable ORPort separately from unreachable
  4002. DirPort, so the user knows what's going on.
  4003. - Make sure we only conclude ORPort reachability if we didn't
  4004. initiate the conn. Otherwise we could falsely conclude that
  4005. we're reachable just because we connected to the guy earlier
  4006. and he used that same pipe to extend to us.
  4007. - Authdirservers shouldn't do ORPort reachability detection,
  4008. since they're in clique mode, so it will be rare to find a
  4009. server not already connected to them.
  4010. - When building testing circuits, always pick middle hops running
  4011. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  4012. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  4013. obsolete.)
  4014. - When we decide we're reachable, actually publish our descriptor
  4015. right then.
  4016. - Fix bug in redirectstream in the controller.
  4017. - Fix the state descriptor strings so logs don't claim edge streams
  4018. are in a different state than they actually are.
  4019. - Use recent libevent features when possible (this only really affects
  4020. win32 and osx right now, because the new libevent with these
  4021. features hasn't been released yet). Add code to suppress spurious
  4022. libevent log msgs.
  4023. - Prevent possible segfault in connection_close_unattached_ap().
  4024. - Fix newlines on torrc in win32.
  4025. - Improve error msgs when tor-resolve fails.
  4026. o Improvements on 0.0.9.x:
  4027. - New experimental script tor/contrib/ExerciseServer.py (needs more
  4028. work) that uses the controller interface to build circuits and
  4029. fetch pages over them. This will help us bootstrap servers that
  4030. have lots of capacity but haven't noticed it yet.
  4031. - New experimental script tor/contrib/PathDemo.py (needs more work)
  4032. that uses the controller interface to let you choose whole paths
  4033. via addresses like
  4034. "<hostname>.<path,separated by dots>.<length of path>.path"
  4035. - When we've connected to an OR and handshaked but didn't like
  4036. the result, we were closing the conn without sending destroy
  4037. cells back for pending circuits. Now send those destroys.
  4038. Changes in version 0.0.9.7 - 2005-04-01
  4039. o Bugfixes on 0.0.9.x:
  4040. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  4041. - Compare identity to identity, not to nickname, when extending to
  4042. a router not already in the directory. This was preventing us from
  4043. extending to unknown routers. Oops.
  4044. - Make sure to create OS X Tor user in <500 range, so we aren't
  4045. creating actual system users.
  4046. - Note where connection-that-hasn't-sent-end was marked, and fix
  4047. a few really loud instances of this harmless bug (it's fixed more
  4048. in 0.1.0.x).
  4049. Changes in version 0.1.0.1-rc - 2005-03-28
  4050. o New features:
  4051. - Add reachability testing. Your Tor server will automatically try
  4052. to see if its ORPort and DirPort are reachable from the outside,
  4053. and it won't upload its descriptor until it decides they are.
  4054. - Handle unavailable hidden services better. Handle slow or busy
  4055. hidden services better.
  4056. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  4057. config option.
  4058. - New exit policy: accept most low-numbered ports, rather than
  4059. rejecting most low-numbered ports.
  4060. - More Tor controller support (still experimental). See
  4061. http://tor.eff.org/doc/control-spec.txt for all the new features,
  4062. including signals to emulate unix signals from any platform;
  4063. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  4064. closestream; closecircuit; etc.
  4065. - Make nt services work and start on startup on win32 (based on
  4066. patch by Matt Edman).
  4067. - Add a new AddressMap config directive to rewrite incoming socks
  4068. addresses. This lets you, for example, declare an implicit
  4069. required exit node for certain sites.
  4070. - Add a new TrackHostExits config directive to trigger addressmaps
  4071. for certain incoming socks addresses -- for sites that break when
  4072. your exit keeps changing (based on patch by Mike Perry).
  4073. - Redo the client-side dns cache so it's just an addressmap too.
  4074. - Notice when our IP changes, and reset stats/uptime/reachability.
  4075. - When an application is using socks5, give him the whole variety of
  4076. potential socks5 responses (connect refused, host unreachable, etc),
  4077. rather than just "success" or "failure".
  4078. - A more sane version numbering system. See
  4079. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  4080. - New contributed script "exitlist": a simple python script to
  4081. parse directories and find Tor nodes that exit to listed
  4082. addresses/ports.
  4083. - New contributed script "privoxy-tor-toggle" to toggle whether
  4084. Privoxy uses Tor. Seems to be configured for Debian by default.
  4085. - Report HTTP reasons to client when getting a response from directory
  4086. servers -- so you can actually know what went wrong.
  4087. - New config option MaxAdvertisedBandwidth which lets you advertise
  4088. a low bandwidthrate (to not attract as many circuits) while still
  4089. allowing a higher bandwidthrate in reality.
  4090. o Robustness/stability fixes:
  4091. - Make Tor use Niels Provos's libevent instead of its current
  4092. poll-but-sometimes-select mess. This will let us use faster async
  4093. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  4094. on Windows too.
  4095. - pthread support now too. This was forced because when we forked,
  4096. we ended up wasting a lot of duplicate ram over time. Also switch
  4097. to foo_r versions of some library calls to allow reentry and
  4098. threadsafeness.
  4099. - Better handling for heterogeneous / unreliable nodes:
  4100. - Annotate circuits w/ whether they aim to contain high uptime nodes
  4101. and/or high capacity nodes. When building circuits, choose
  4102. appropriate nodes.
  4103. - This means that every single node in an intro rend circuit,
  4104. not just the last one, will have a minimum uptime.
  4105. - New config option LongLivedPorts to indicate application streams
  4106. that will want high uptime circuits.
  4107. - Servers reset uptime when a dir fetch entirely fails. This
  4108. hopefully reflects stability of the server's network connectivity.
  4109. - If somebody starts his tor server in Jan 2004 and then fixes his
  4110. clock, don't make his published uptime be a year.
  4111. - Reset published uptime when you wake up from hibernation.
  4112. - Introduce a notion of 'internal' circs, which are chosen without
  4113. regard to the exit policy of the last hop. Intro and rendezvous
  4114. circs must be internal circs, to avoid leaking information. Resolve
  4115. and connect streams can use internal circs if they want.
  4116. - New circuit pooling algorithm: make sure to have enough circs around
  4117. to satisfy any predicted ports, and also make sure to have 2 internal
  4118. circs around if we've required internal circs lately (and with high
  4119. uptime if we've seen that lately too).
  4120. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  4121. which describes how often we retry making new circuits if current
  4122. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  4123. how long we're willing to make use of an already-dirty circuit.
  4124. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  4125. circ as necessary, if there are any completed ones lying around
  4126. when we try to launch one.
  4127. - Make hidden services try to establish a rendezvous for 30 seconds,
  4128. rather than for n (where n=3) attempts to build a circuit.
  4129. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  4130. "ShutdownWaitLength".
  4131. - Try to be more zealous about calling connection_edge_end when
  4132. things go bad with edge conns in connection.c.
  4133. - Revise tor-spec to add more/better stream end reasons.
  4134. - Revise all calls to connection_edge_end to avoid sending "misc",
  4135. and to take errno into account where possible.
  4136. o Bug fixes:
  4137. - Fix a race condition that can trigger an assert, when we have a
  4138. pending create cell and an OR connection fails right then.
  4139. - Fix several double-mark-for-close bugs, e.g. where we were finding
  4140. a conn for a cell even if that conn is already marked for close.
  4141. - Make sequence of log messages when starting on win32 with no config
  4142. file more reasonable.
  4143. - When choosing an exit node for a new non-internal circ, don't take
  4144. into account whether it'll be useful for any pending x.onion
  4145. addresses -- it won't.
  4146. - Turn addr_policy_compare from a tristate to a quadstate; this should
  4147. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  4148. for google.com" problem.
  4149. - Make "platform" string in descriptor more accurate for Win32 servers,
  4150. so it's not just "unknown platform".
  4151. - Fix an edge case in parsing config options (thanks weasel).
  4152. If they say "--" on the commandline, it's not an option.
  4153. - Reject odd-looking addresses at the client (e.g. addresses that
  4154. contain a colon), rather than having the server drop them because
  4155. they're malformed.
  4156. - tor-resolve requests were ignoring .exit if there was a working circuit
  4157. they could use instead.
  4158. - REUSEADDR on normal platforms means you can rebind to the port
  4159. right after somebody else has let it go. But REUSEADDR on win32
  4160. means to let you bind to the port _even when somebody else
  4161. already has it bound_! So, don't do that on Win32.
  4162. - Change version parsing logic: a version is "obsolete" if it is not
  4163. recommended and (1) there is a newer recommended version in the
  4164. same series, or (2) there are no recommended versions in the same
  4165. series, but there are some recommended versions in a newer series.
  4166. A version is "new" if it is newer than any recommended version in
  4167. the same series.
  4168. - Stop most cases of hanging up on a socks connection without sending
  4169. the socks reject.
  4170. o Helpful fixes:
  4171. - Require BandwidthRate to be at least 20kB/s for servers.
  4172. - When a dirserver causes you to give a warn, mention which dirserver
  4173. it was.
  4174. - New config option DirAllowPrivateAddresses for authdirservers.
  4175. Now by default they refuse router descriptors that have non-IP or
  4176. private-IP addresses.
  4177. - Stop publishing socksport in the directory, since it's not
  4178. actually meant to be public. For compatibility, publish a 0 there
  4179. for now.
  4180. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  4181. smart" value, that is low for servers and high for clients.
  4182. - If our clock jumps forward by 100 seconds or more, assume something
  4183. has gone wrong with our network and abandon all not-yet-used circs.
  4184. - Warn when exit policy implicitly allows local addresses.
  4185. - If we get an incredibly skewed timestamp from a dirserver mirror
  4186. that isn't a verified OR, don't warn -- it's probably him that's
  4187. wrong.
  4188. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  4189. cookies to disk and doesn't log each web request to disk. (Thanks
  4190. to Brett Carrington for pointing this out.)
  4191. - When a client asks us for a dir mirror and we don't have one,
  4192. launch an attempt to get a fresh one.
  4193. - If we're hibernating and we get a SIGINT, exit immediately.
  4194. - Add --with-dmalloc ./configure option, to track memory leaks.
  4195. - And try to free all memory on closing, so we can detect what
  4196. we're leaking.
  4197. - Cache local dns resolves correctly even when they're .exit
  4198. addresses.
  4199. - Give a better warning when some other server advertises an
  4200. ORPort that is actually an apache running ssl.
  4201. - Add "opt hibernating 1" to server descriptor to make it clearer
  4202. whether the server is hibernating.
  4203. Changes in version 0.0.9.6 - 2005-03-24
  4204. o Bugfixes on 0.0.9.x (crashes and asserts):
  4205. - Add new end stream reasons to maintainance branch. Fix bug where
  4206. reason (8) could trigger an assert. Prevent bug from recurring.
  4207. - Apparently win32 stat wants paths to not end with a slash.
  4208. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  4209. blowing away the circuit that conn->cpath_layer points to, then
  4210. checking to see if the circ is well-formed. Backport check to make
  4211. sure we dont use the cpath on a closed connection.
  4212. - Prevent circuit_resume_edge_reading_helper() from trying to package
  4213. inbufs for marked-for-close streams.
  4214. - Don't crash on hup if your options->address has become unresolvable.
  4215. - Some systems (like OS X) sometimes accept() a connection and tell
  4216. you the remote host is 0.0.0.0:0. If this happens, due to some
  4217. other mis-features, we get confused; so refuse the conn for now.
  4218. o Bugfixes on 0.0.9.x (other):
  4219. - Fix harmless but scary "Unrecognized content encoding" warn message.
  4220. - Add new stream error reason: TORPROTOCOL reason means "you are not
  4221. speaking a version of Tor I understand; say bye-bye to your stream."
  4222. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  4223. into the future, now that we are more tolerant of skew. This
  4224. resolves a bug where a Tor server would refuse to cache a directory
  4225. because all the directories it gets are too far in the future;
  4226. yet the Tor server never logs any complaints about clock skew.
  4227. - Mac packaging magic: make man pages useable, and do not overwrite
  4228. existing torrc files.
  4229. - Make OS X log happily to /var/log/tor/tor.log
  4230. Changes in version 0.0.9.5 - 2005-02-22
  4231. o Bugfixes on 0.0.9.x:
  4232. - Fix an assert race at exit nodes when resolve requests fail.
  4233. - Stop picking unverified dir mirrors--it only leads to misery.
  4234. - Patch from Matt Edman to make NT services work better. Service
  4235. support is still not compiled into the executable by default.
  4236. - Patch from Dmitri Bely so the Tor service runs better under
  4237. the win32 SYSTEM account.
  4238. - Make tor-resolve actually work (?) on Win32.
  4239. - Fix a sign bug when getrlimit claims to have 4+ billion
  4240. file descriptors available.
  4241. - Stop refusing to start when bandwidthburst == bandwidthrate.
  4242. - When create cells have been on the onion queue more than five
  4243. seconds, just send back a destroy and take them off the list.
  4244. Changes in version 0.0.9.4 - 2005-02-03
  4245. o Bugfixes on 0.0.9:
  4246. - Fix an assert bug that took down most of our servers: when
  4247. a server claims to have 1 GB of bandwidthburst, don't
  4248. freak out.
  4249. - Don't crash as badly if we have spawned the max allowed number
  4250. of dnsworkers, or we're out of file descriptors.
  4251. - Block more file-sharing ports in the default exit policy.
  4252. - MaxConn is now automatically set to the hard limit of max
  4253. file descriptors we're allowed (ulimit -n), minus a few for
  4254. logs, etc.
  4255. - Give a clearer message when servers need to raise their
  4256. ulimit -n when they start running out of file descriptors.
  4257. - SGI Compatibility patches from Jan Schaumann.
  4258. - Tolerate a corrupt cached directory better.
  4259. - When a dirserver hasn't approved your server, list which one.
  4260. - Go into soft hibernation after 95% of the bandwidth is used,
  4261. not 99%. This is especially important for daily hibernators who
  4262. have a small accounting max. Hopefully it will result in fewer
  4263. cut connections when the hard hibernation starts.
  4264. - Load-balance better when using servers that claim more than
  4265. 800kB/s of capacity.
  4266. - Make NT services work (experimental, only used if compiled in).
  4267. Changes in version 0.0.9.3 - 2005-01-21
  4268. o Bugfixes on 0.0.9:
  4269. - Backport the cpu use fixes from main branch, so busy servers won't
  4270. need as much processor time.
  4271. - Work better when we go offline and then come back, or when we
  4272. run Tor at boot before the network is up. We do this by
  4273. optimistically trying to fetch a new directory whenever an
  4274. application request comes in and we think we're offline -- the
  4275. human is hopefully a good measure of when the network is back.
  4276. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  4277. long as you keep using them; actually publish hidserv descriptors
  4278. shortly after they change, rather than waiting 20-40 minutes.
  4279. - Enable Mac startup script by default.
  4280. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  4281. - When you update AllowUnverifiedNodes or FirewallPorts via the
  4282. controller's setconf feature, we were always appending, never
  4283. resetting.
  4284. - When you update HiddenServiceDir via setconf, it was screwing up
  4285. the order of reading the lines, making it fail.
  4286. - Do not rewrite a cached directory back to the cache; otherwise we
  4287. will think it is recent and not fetch a newer one on startup.
  4288. - Workaround for webservers that lie about Content-Encoding: Tor
  4289. now tries to autodetect compressed directories and compression
  4290. itself. This lets us Proxypass dir fetches through apache.
  4291. Changes in version 0.0.9.2 - 2005-01-04
  4292. o Bugfixes on 0.0.9 (crashes and asserts):
  4293. - Fix an assert on startup when the disk is full and you're logging
  4294. to a file.
  4295. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  4296. style address, then we'd crash.
  4297. - Fix an assert trigger when the running-routers string we get from
  4298. a dirserver is broken.
  4299. - Make worker threads start and run on win32. Now win32 servers
  4300. may work better.
  4301. - Bandaid (not actually fix, but now it doesn't crash) an assert
  4302. where the dns worker dies mysteriously and the main Tor process
  4303. doesn't remember anything about the address it was resolving.
  4304. o Bugfixes on 0.0.9 (Win32):
  4305. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  4306. name out of the warning/assert messages.
  4307. - Fix a superficial "unhandled error on read" bug on win32.
  4308. - The win32 installer no longer requires a click-through for our
  4309. license, since our Free Software license grants rights but does not
  4310. take any away.
  4311. - Win32: When connecting to a dirserver fails, try another one
  4312. immediately. (This was already working for non-win32 Tors.)
  4313. - Stop trying to parse $HOME on win32 when hunting for default
  4314. DataDirectory.
  4315. - Make tor-resolve.c work on win32 by calling network_init().
  4316. o Bugfixes on 0.0.9 (other):
  4317. - Make 0.0.9.x build on Solaris again.
  4318. - Due to a fencepost error, we were blowing away the \n when reporting
  4319. confvalue items in the controller. So asking for multiple config
  4320. values at once couldn't work.
  4321. - When listing circuits that are pending on an opening OR connection,
  4322. if we're an OR we were listing circuits that *end* at us as
  4323. being pending on every listener, dns/cpu worker, etc. Stop that.
  4324. - Dirservers were failing to create 'running-routers' or 'directory'
  4325. strings if we had more than some threshold of routers. Fix them so
  4326. they can handle any number of routers.
  4327. - Fix a superficial "Duplicate mark for close" bug.
  4328. - Stop checking for clock skew for OR connections, even for servers.
  4329. - Fix a fencepost error that was chopping off the last letter of any
  4330. nickname that is the maximum allowed nickname length.
  4331. - Update URLs in log messages so they point to the new website.
  4332. - Fix a potential problem in mangling server private keys while
  4333. writing to disk (not triggered yet, as far as we know).
  4334. - Include the licenses for other free software we include in Tor,
  4335. now that we're shipping binary distributions more regularly.
  4336. Changes in version 0.0.9.1 - 2004-12-15
  4337. o Bugfixes on 0.0.9:
  4338. - Make hibernation actually work.
  4339. - Make HashedControlPassword config option work.
  4340. - When we're reporting event circuit status to a controller,
  4341. don't use the stream status code.
  4342. Changes in version 0.0.9 - 2004-12-12
  4343. o Cleanups:
  4344. - Clean up manpage and torrc.sample file.
  4345. - Clean up severities and text of log warnings.
  4346. o Mistakes:
  4347. - Make servers trigger an assert when they enter hibernation.
  4348. Changes in version 0.0.9rc7 - 2004-12-08
  4349. o Bugfixes on 0.0.9rc:
  4350. - Fix a stack-trashing crash when an exit node begins hibernating.
  4351. - Avoid looking at unallocated memory while considering which
  4352. ports we need to build circuits to cover.
  4353. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  4354. we shouldn't hold-open-until-flush if the eof arrived first.
  4355. - Fix a bug with init_cookie_authentication() in the controller.
  4356. - When recommending new-format log lines, if the upper bound is
  4357. LOG_ERR, leave it implicit.
  4358. o Bugfixes on 0.0.8.1:
  4359. - Fix a whole slew of memory leaks.
  4360. - Fix isspace() and friends so they still make Solaris happy
  4361. but also so they don't trigger asserts on win32.
  4362. - Fix parse_iso_time on platforms without strptime (eg win32).
  4363. - win32: tolerate extra "readable" events better.
  4364. - win32: when being multithreaded, leave parent fdarray open.
  4365. - Make unit tests work on win32.
  4366. Changes in version 0.0.9rc6 - 2004-12-06
  4367. o Bugfixes on 0.0.9pre:
  4368. - Clean up some more integer underflow opportunities (not exploitable
  4369. we think).
  4370. - While hibernating, hup should not regrow our listeners.
  4371. - Send an end to the streams we close when we hibernate, rather
  4372. than just chopping them off.
  4373. - React to eof immediately on non-open edge connections.
  4374. o Bugfixes on 0.0.8.1:
  4375. - Calculate timeout for waiting for a connected cell from the time
  4376. we sent the begin cell, not from the time the stream started. If
  4377. it took a long time to establish the circuit, we would time out
  4378. right after sending the begin cell.
  4379. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  4380. of * as always matching, so we were picking reject *:* nodes as
  4381. exit nodes too. Oops.
  4382. o Features:
  4383. - New circuit building strategy: keep a list of ports that we've
  4384. used in the past 6 hours, and always try to have 2 circuits open
  4385. or on the way that will handle each such port. Seed us with port
  4386. 80 so web users won't complain that Tor is "slow to start up".
  4387. - Make kill -USR1 dump more useful stats about circuits.
  4388. - When warning about retrying or giving up, print the address, so
  4389. the user knows which one it's talking about.
  4390. - If you haven't used a clean circuit in an hour, throw it away,
  4391. just to be on the safe side. (This means after 6 hours a totally
  4392. unused Tor client will have no circuits open.)
  4393. Changes in version 0.0.9rc5 - 2004-12-01
  4394. o Bugfixes on 0.0.8.1:
  4395. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  4396. - Let resolve conns retry/expire also, rather than sticking around
  4397. forever.
  4398. - If we are using select, make sure we stay within FD_SETSIZE.
  4399. o Bugfixes on 0.0.9pre:
  4400. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  4401. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  4402. finding it.
  4403. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  4404. instead. Impose minima and maxima for all *Period options; impose
  4405. even tighter maxima for fetching if we are a caching dirserver.
  4406. Clip rather than rejecting.
  4407. - Fetch cached running-routers from servers that serve it (that is,
  4408. authdirservers and servers running 0.0.9rc5-cvs or later.)
  4409. o Features:
  4410. - Accept *:706 (silc) in default exit policy.
  4411. - Implement new versioning format for post 0.1.
  4412. - Support "foo.nickname.exit" addresses, to let Alice request the
  4413. address "foo" as viewed by exit node "nickname". Based on a patch
  4414. by Geoff Goodell.
  4415. - Make tor --version --version dump the cvs Id of every file.
  4416. Changes in version 0.0.9rc4 - 2004-11-28
  4417. o Bugfixes on 0.0.8.1:
  4418. - Make windows sockets actually non-blocking (oops), and handle
  4419. win32 socket errors better.
  4420. o Bugfixes on 0.0.9rc1:
  4421. - Actually catch the -USR2 signal.
  4422. Changes in version 0.0.9rc3 - 2004-11-25
  4423. o Bugfixes on 0.0.8.1:
  4424. - Flush the log file descriptor after we print "Tor opening log file",
  4425. so we don't see those messages days later.
  4426. o Bugfixes on 0.0.9rc1:
  4427. - Make tor-resolve work again.
  4428. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  4429. - Fix an assert trigger for clients/servers handling resolves.
  4430. Changes in version 0.0.9rc2 - 2004-11-24
  4431. o Bugfixes on 0.0.9rc1:
  4432. - I broke socks5 support while fixing the eof bug.
  4433. - Allow unitless bandwidths and intervals; they default to bytes
  4434. and seconds.
  4435. - New servers don't start out hibernating; they are active until
  4436. they run out of bytes, so they have a better estimate of how
  4437. long it takes, and so their operators can know they're working.
  4438. Changes in version 0.0.9rc1 - 2004-11-23
  4439. o Bugfixes on 0.0.8.1:
  4440. - Finally fix a bug that's been plaguing us for a year:
  4441. With high load, circuit package window was reaching 0. Whenever
  4442. we got a circuit-level sendme, we were reading a lot on each
  4443. socket, but only writing out a bit. So we would eventually reach
  4444. eof. This would be noticed and acted on even when there were still
  4445. bytes sitting in the inbuf.
  4446. - When poll() is interrupted, we shouldn't believe the revents values.
  4447. o Bugfixes on 0.0.9pre6:
  4448. - Fix hibernate bug that caused pre6 to be broken.
  4449. - Don't keep rephist info for routers that haven't had activity for
  4450. 24 hours. (This matters now that clients have keys, since we track
  4451. them too.)
  4452. - Never call close_temp_logs while validating log options.
  4453. - Fix backslash-escaping on tor.sh.in and torctl.in.
  4454. o Features:
  4455. - Implement weekly/monthly/daily accounting: now you specify your
  4456. hibernation properties by
  4457. AccountingMax N bytes|KB|MB|GB|TB
  4458. AccountingStart day|week|month [day] HH:MM
  4459. Defaults to "month 1 0:00".
  4460. - Let bandwidth and interval config options be specified as 5 bytes,
  4461. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  4462. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  4463. get back to normal.)
  4464. - If your requested entry or exit node has advertised bandwidth 0,
  4465. pick it anyway.
  4466. - Be more greedy about filling up relay cells -- we try reading again
  4467. once we've processed the stuff we read, in case enough has arrived
  4468. to fill the last cell completely.
  4469. - Apply NT service patch from Osamu Fujino. Still needs more work.
  4470. Changes in version 0.0.9pre6 - 2004-11-15
  4471. o Bugfixes on 0.0.8.1:
  4472. - Fix assert failure on malformed socks4a requests.
  4473. - Use identity comparison, not nickname comparison, to choose which
  4474. half of circuit-ID-space each side gets to use. This is needed
  4475. because sometimes we think of a router as a nickname, and sometimes
  4476. as a hex ID, and we can't predict what the other side will do.
  4477. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  4478. write() call will fail and we handle it there.
  4479. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  4480. and smartlist_len, which are two major profiling offenders.
  4481. o Bugfixes on 0.0.9pre5:
  4482. - Fix a bug in read_all that was corrupting config files on windows.
  4483. - When we're raising the max number of open file descriptors to
  4484. 'unlimited', don't log that we just raised it to '-1'.
  4485. - Include event code with events, as required by control-spec.txt.
  4486. - Don't give a fingerprint when clients do --list-fingerprint:
  4487. it's misleading, because it will never be the same again.
  4488. - Stop using strlcpy in tor_strndup, since it was slowing us
  4489. down a lot.
  4490. - Remove warn on startup about missing cached-directory file.
  4491. - Make kill -USR1 work again.
  4492. - Hibernate if we start tor during the "wait for wakeup-time" phase
  4493. of an accounting interval. Log our hibernation plans better.
  4494. - Authoritative dirservers now also cache their directory, so they
  4495. have it on start-up.
  4496. o Features:
  4497. - Fetch running-routers; cache running-routers; compress
  4498. running-routers; serve compressed running-routers.z
  4499. - Add NSI installer script contributed by J Doe.
  4500. - Commit VC6 and VC7 workspace/project files.
  4501. - Commit a tor.spec for making RPM files, with help from jbash.
  4502. - Add contrib/torctl.in contributed by Glenn Fink.
  4503. - Implement the control-spec's SAVECONF command, to write your
  4504. configuration to torrc.
  4505. - Get cookie authentication for the controller closer to working.
  4506. - Include control-spec.txt in the tarball.
  4507. - When set_conf changes our server descriptor, upload a new copy.
  4508. But don't upload it too often if there are frequent changes.
  4509. - Document authentication config in man page, and document signals
  4510. we catch.
  4511. - Clean up confusing parts of man page and torrc.sample.
  4512. - Make expand_filename handle ~ and ~username.
  4513. - Use autoconf to enable largefile support where necessary. Use
  4514. ftello where available, since ftell can fail at 2GB.
  4515. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  4516. log more informatively.
  4517. - Give a slightly more useful output for "tor -h".
  4518. - Refuse application socks connections to port 0.
  4519. - Check clock skew for verified servers, but allow unverified
  4520. servers and clients to have any clock skew.
  4521. - Break DirFetchPostPeriod into:
  4522. - DirFetchPeriod for fetching full directory,
  4523. - StatusFetchPeriod for fetching running-routers,
  4524. - DirPostPeriod for posting server descriptor,
  4525. - RendPostPeriod for posting hidden service descriptors.
  4526. - Make sure the hidden service descriptors are at a random offset
  4527. from each other, to hinder linkability.
  4528. Changes in version 0.0.9pre5 - 2004-11-09
  4529. o Bugfixes on 0.0.9pre4:
  4530. - Fix a seg fault in unit tests (doesn't affect main program).
  4531. - Fix an assert bug where a hidden service provider would fail if
  4532. the first hop of his rendezvous circuit was down.
  4533. - Hidden service operators now correctly handle version 1 style
  4534. INTRODUCE1 cells (nobody generates them still, so not a critical
  4535. bug).
  4536. - If do_hup fails, actually notice.
  4537. - Handle more errnos from accept() without closing the listener.
  4538. Some OpenBSD machines were closing their listeners because
  4539. they ran out of file descriptors.
  4540. - Send resolve cells to exit routers that are running a new
  4541. enough version of the resolve code to work right.
  4542. - Better handling of winsock includes on non-MSV win32 compilers.
  4543. - Some people had wrapped their tor client/server in a script
  4544. that would restart it whenever it died. This did not play well
  4545. with our "shut down if your version is obsolete" code. Now people
  4546. don't fetch a new directory if their local cached version is
  4547. recent enough.
  4548. - Make our autogen.sh work on ksh as well as bash.
  4549. o Major Features:
  4550. - Hibernation: New config option "AccountingMaxKB" lets you
  4551. set how many KBytes per month you want to allow your server to
  4552. consume. Rather than spreading those bytes out evenly over the
  4553. month, we instead hibernate for some of the month and pop up
  4554. at a deterministic time, work until the bytes are consumed, then
  4555. hibernate again. Config option "MonthlyAccountingStart" lets you
  4556. specify which day of the month your billing cycle starts on.
  4557. - Control interface: a separate program can now talk to your
  4558. client/server over a socket, and get/set config options, receive
  4559. notifications of circuits and streams starting/finishing/dying,
  4560. bandwidth used, etc. The next step is to get some GUIs working.
  4561. Let us know if you want to help out. See doc/control-spec.txt .
  4562. - Ship a contrib/tor-control.py as an example script to interact
  4563. with the control port.
  4564. - "tor --hash-password zzyxz" will output a salted password for
  4565. use in authenticating to the control interface.
  4566. - New log format in config:
  4567. "Log minsev[-maxsev] stdout|stderr|syslog" or
  4568. "Log minsev[-maxsev] file /var/foo"
  4569. o Minor Features:
  4570. - DirPolicy config option, to let people reject incoming addresses
  4571. from their dirserver.
  4572. - "tor --list-fingerprint" will list your identity key fingerprint
  4573. and then exit.
  4574. - Add "pass" target for RedirectExit, to make it easier to break
  4575. out of a sequence of RedirectExit rules.
  4576. - Clients now generate a TLS cert too, in preparation for having
  4577. them act more like real nodes.
  4578. - Ship src/win32/ in the tarball, so people can use it to build.
  4579. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  4580. is broken.
  4581. - New "router-status" line in directory, to better bind each verified
  4582. nickname to its identity key.
  4583. - Deprecate unofficial config option abbreviations, and abbreviations
  4584. not on the command line.
  4585. - Add a pure-C tor-resolve implementation.
  4586. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  4587. 1024) file descriptors.
  4588. o Code security improvements, inspired by Ilja:
  4589. - Replace sprintf with snprintf. (I think they were all safe, but
  4590. hey.)
  4591. - Replace strcpy/strncpy with strlcpy in more places.
  4592. - Avoid strcat; use snprintf or strlcat instead.
  4593. - snprintf wrapper with consistent (though not C99) overflow behavior.
  4594. Changes in version 0.0.9pre4 - 2004-10-17
  4595. o Bugfixes on 0.0.9pre3:
  4596. - If the server doesn't specify an exit policy, use the real default
  4597. exit policy, not reject *:*.
  4598. - Ignore fascistfirewall when uploading/downloading hidden service
  4599. descriptors, since we go through Tor for those; and when using
  4600. an HttpProxy, since we assume it can reach them all.
  4601. - When looking for an authoritative dirserver, use only the ones
  4602. configured at boot. Don't bother looking in the directory.
  4603. - The rest of the fix for get_default_conf_file() on older win32.
  4604. - Make 'Routerfile' config option obsolete.
  4605. o Features:
  4606. - New 'MyFamily nick1,...' config option for a server to
  4607. specify other servers that shouldn't be used in the same circuit
  4608. with it. Only believed if nick1 also specifies us.
  4609. - New 'NodeFamily nick1,nick2,...' config option for a client to
  4610. specify nodes that it doesn't want to use in the same circuit.
  4611. - New 'Redirectexit pattern address:port' config option for a
  4612. server to redirect exit connections, e.g. to a local squid.
  4613. Changes in version 0.0.9pre3 - 2004-10-13
  4614. o Bugfixes on 0.0.8.1:
  4615. - Better torrc example lines for dirbindaddress and orbindaddress.
  4616. - Improved bounds checking on parsed ints (e.g. config options and
  4617. the ones we find in directories.)
  4618. - Better handling of size_t vs int, so we're more robust on 64
  4619. bit platforms.
  4620. - Fix the rest of the bug where a newly started OR would appear
  4621. as unverified even after we've added his fingerprint and hupped
  4622. the dirserver.
  4623. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  4624. close it without sending back an end. So 'connection refused'
  4625. would simply be ignored and the user would get no response.
  4626. o Bugfixes on 0.0.9pre2:
  4627. - Serving the cached-on-disk directory to people is bad. We now
  4628. provide no directory until we've fetched a fresh one.
  4629. - Workaround for bug on windows where cached-directories get crlf
  4630. corruption.
  4631. - Make get_default_conf_file() work on older windows too.
  4632. - If we write a *:* exit policy line in the descriptor, don't write
  4633. any more exit policy lines.
  4634. o Features:
  4635. - Use only 0.0.9pre1 and later servers for resolve cells.
  4636. - Make the dirservers file obsolete.
  4637. - Include a dir-signing-key token in directories to tell the
  4638. parsing entity which key is being used to sign.
  4639. - Remove the built-in bulky default dirservers string.
  4640. - New config option "Dirserver %s:%d [fingerprint]", which can be
  4641. repeated as many times as needed. If no dirservers specified,
  4642. default to moria1,moria2,tor26.
  4643. - Make moria2 advertise a dirport of 80, so people behind firewalls
  4644. will be able to get a directory.
  4645. - Http proxy support
  4646. - Dirservers translate requests for http://%s:%d/x to /x
  4647. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  4648. be routed through this host.
  4649. - Clients ask for /tor/x rather than /x for new enough dirservers.
  4650. This way we can one day coexist peacefully with apache.
  4651. - Clients specify a "Host: %s%d" http header, to be compatible
  4652. with more proxies, and so running squid on an exit node can work.
  4653. Changes in version 0.0.8.1 - 2004-10-13
  4654. o Bugfixes:
  4655. - Fix a seg fault that can be triggered remotely for Tor
  4656. clients/servers with an open dirport.
  4657. - Fix a rare assert trigger, where routerinfos for entries in
  4658. our cpath would expire while we're building the path.
  4659. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4660. - Fix a rare seg fault for people running hidden services on
  4661. intermittent connections.
  4662. - Fix a bug in parsing opt keywords with objects.
  4663. - Fix a stale pointer assert bug when a stream detaches and
  4664. reattaches.
  4665. - Fix a string format vulnerability (probably not exploitable)
  4666. in reporting stats locally.
  4667. - Fix an assert trigger: sometimes launching circuits can fail
  4668. immediately, e.g. because too many circuits have failed recently.
  4669. - Fix a compile warning on 64 bit platforms.
  4670. Changes in version 0.0.9pre2 - 2004-10-03
  4671. o Bugfixes:
  4672. - Make fetching a cached directory work for 64-bit platforms too.
  4673. - Make zlib.h a required header, not an optional header.
  4674. Changes in version 0.0.9pre1 - 2004-10-01
  4675. o Bugfixes:
  4676. - Stop using separate defaults for no-config-file and
  4677. empty-config-file. Now you have to explicitly turn off SocksPort,
  4678. if you don't want it open.
  4679. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4680. - Improve man page to mention more of the 0.0.8 features.
  4681. - Fix a rare seg fault for people running hidden services on
  4682. intermittent connections.
  4683. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  4684. happier.
  4685. - Fix more dns related bugs: send back resolve_failed and end cells
  4686. more reliably when the resolve fails, rather than closing the
  4687. circuit and then trying to send the cell. Also attach dummy resolve
  4688. connections to a circuit *before* calling dns_resolve(), to fix
  4689. a bug where cached answers would never be sent in RESOLVED cells.
  4690. - When we run out of disk space, or other log writing error, don't
  4691. crash. Just stop logging to that log and continue.
  4692. - We were starting to daemonize before we opened our logs, so if
  4693. there were any problems opening logs, we would complain to stderr,
  4694. which wouldn't work, and then mysteriously exit.
  4695. - Fix a rare bug where sometimes a verified OR would connect to us
  4696. before he'd uploaded his descriptor, which would cause us to
  4697. assign conn->nickname as though he's unverified. Now we look through
  4698. the fingerprint list to see if he's there.
  4699. - Fix a rare assert trigger, where routerinfos for entries in
  4700. our cpath would expire while we're building the path.
  4701. o Features:
  4702. - Clients can ask dirservers for /dir.z to get a compressed version
  4703. of the directory. Only works for servers running 0.0.9, of course.
  4704. - Make clients cache directories and use them to seed their router
  4705. lists at startup. This means clients have a datadir again.
  4706. - Configuration infrastructure support for warning on obsolete
  4707. options.
  4708. - Respond to content-encoding headers by trying to uncompress as
  4709. appropriate.
  4710. - Reply with a deflated directory when a client asks for "dir.z".
  4711. We could use allow-encodings instead, but allow-encodings isn't
  4712. specified in HTTP 1.0.
  4713. - Raise the max dns workers from 50 to 100.
  4714. - Discourage people from setting their dirfetchpostperiod more often
  4715. than once per minute.
  4716. - Protect dirservers from overzealous descriptor uploading -- wait
  4717. 10 seconds after directory gets dirty, before regenerating.
  4718. Changes in version 0.0.8 - 2004-08-25
  4719. o Port it to SunOS 5.9 / Athena
  4720. Changes in version 0.0.8rc2 - 2004-08-20
  4721. o Make it compile on cygwin again.
  4722. o When picking unverified routers, skip those with low uptime and/or
  4723. low bandwidth, depending on what properties you care about.
  4724. Changes in version 0.0.8rc1 - 2004-08-18
  4725. o Changes from 0.0.7.3:
  4726. - Bugfixes:
  4727. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  4728. don't put it into the client dns cache.
  4729. - If a begin failed due to exit policy, but we believe the IP address
  4730. should have been allowed, switch that router to exitpolicy reject *:*
  4731. until we get our next directory.
  4732. - Features:
  4733. - Clients choose nodes proportional to advertised bandwidth.
  4734. - Avoid using nodes with low uptime as introduction points.
  4735. - Handle servers with dynamic IP addresses: don't replace
  4736. options->Address with the resolved one at startup, and
  4737. detect our address right before we make a routerinfo each time.
  4738. - 'FascistFirewall' option to pick dirservers and ORs on specific
  4739. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  4740. which ports are open. (Defaults to 80,443)
  4741. - Be more aggressive about trying to make circuits when the network
  4742. has changed (e.g. when you unsuspend your laptop).
  4743. - Check for time skew on http headers; report date in response to
  4744. "GET /".
  4745. - If the entrynode config line has only one node, don't pick it as
  4746. an exitnode.
  4747. - Add strict{entry|exit}nodes config options. If set to 1, then
  4748. we refuse to build circuits that don't include the specified entry
  4749. or exit nodes.
  4750. - OutboundBindAddress config option, to bind to a specific
  4751. IP address for outgoing connect()s.
  4752. - End truncated log entries (e.g. directories) with "[truncated]".
  4753. o Patches to 0.0.8preX:
  4754. - Bugfixes:
  4755. - Patches to compile and run on win32 again (maybe)?
  4756. - Fix crash when looking for ~/.torrc with no $HOME set.
  4757. - Fix a race bug in the unit tests.
  4758. - Handle verified/unverified name collisions better when new
  4759. routerinfo's arrive in a directory.
  4760. - Sometimes routers were getting entered into the stats before
  4761. we'd assigned their identity_digest. Oops.
  4762. - Only pick and establish intro points after we've gotten a
  4763. directory.
  4764. - Features:
  4765. - AllowUnverifiedNodes config option to let circuits choose no-name
  4766. routers in entry,middle,exit,introduction,rendezvous positions.
  4767. Allow middle and rendezvous positions by default.
  4768. - Add a man page for tor-resolve.
  4769. Changes in version 0.0.7.3 - 2004-08-12
  4770. o Stop dnsworkers from triggering an assert failure when you
  4771. ask them to resolve the host "".
  4772. Changes in version 0.0.8pre3 - 2004-08-09
  4773. o Changes from 0.0.7.2:
  4774. - Allow multiple ORs with same nickname in routerlist -- now when
  4775. people give us one identity key for a nickname, then later
  4776. another, we don't constantly complain until the first expires.
  4777. - Remember used bandwidth (both in and out), and publish 15-minute
  4778. snapshots for the past day into our descriptor.
  4779. - You can now fetch $DIRURL/running-routers to get just the
  4780. running-routers line, not the whole descriptor list. (But
  4781. clients don't use this yet.)
  4782. - When people mistakenly use Tor as an http proxy, point them
  4783. at the tor-doc.html rather than the INSTALL.
  4784. - Remove our mostly unused -- and broken -- hex_encode()
  4785. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4786. for pointing out this bug.)
  4787. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4788. fewer problems with people using the wrong key.
  4789. - Change the default exit policy to reject the default edonkey,
  4790. kazaa, gnutella ports.
  4791. - Add replace_file() to util.[ch] to handle win32's rename().
  4792. o Changes from 0.0.8preX:
  4793. - Fix two bugs in saving onion keys to disk when rotating, so
  4794. hopefully we'll get fewer people using old onion keys.
  4795. - Fix an assert error that was making SocksPolicy not work.
  4796. - Be willing to expire routers that have an open dirport -- it's
  4797. just the authoritative dirservers we want to not forget.
  4798. - Reject tor-resolve requests for .onion addresses early, so we
  4799. don't build a whole rendezvous circuit and then fail.
  4800. - When you're warning a server that he's unverified, don't cry
  4801. wolf unpredictably.
  4802. - Fix a race condition: don't try to extend onto a connection
  4803. that's still handshaking.
  4804. - For servers in clique mode, require the conn to be open before
  4805. you'll choose it for your path.
  4806. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4807. end relay cell, etc.
  4808. - Measure bandwidth capacity over the last 24 hours, not just 12
  4809. - Bugfix: authoritative dirservers were making and signing a new
  4810. directory for each client, rather than reusing the cached one.
  4811. Changes in version 0.0.8pre2 - 2004-08-04
  4812. o Changes from 0.0.7.2:
  4813. - Security fixes:
  4814. - Check directory signature _before_ you decide whether you're
  4815. you're running an obsolete version and should exit.
  4816. - Check directory signature _before_ you parse the running-routers
  4817. list to decide who's running or verified.
  4818. - Bugfixes and features:
  4819. - Check return value of fclose while writing to disk, so we don't
  4820. end up with broken files when servers run out of disk space.
  4821. - Log a warning if the user uses an unsafe socks variant, so people
  4822. are more likely to learn about privoxy or socat.
  4823. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4824. which one day we will use to better detect clock skew.
  4825. o Changes from 0.0.8pre1:
  4826. - Make it compile without warnings again on win32.
  4827. - Log a warning if you're running an unverified server, to let you
  4828. know you might want to get it verified.
  4829. - Only pick a default nickname if you plan to be a server.
  4830. Changes in version 0.0.8pre1 - 2004-07-23
  4831. o Bugfixes:
  4832. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4833. itself compile again on OpenBSD on a sparc64.
  4834. - We were neglecting milliseconds when logging on win32, so
  4835. everything appeared to happen at the beginning of each second.
  4836. o Protocol changes:
  4837. - 'Extend' relay cell payloads now include the digest of the
  4838. intended next hop's identity key. Now we can verify that we're
  4839. extending to the right router, and also extend to routers we
  4840. hadn't heard of before.
  4841. o Features:
  4842. - Tor nodes can now act as relays (with an advertised ORPort)
  4843. without being manually verified by the dirserver operators.
  4844. - Uploaded descriptors of unverified routers are now accepted
  4845. by the dirservers, and included in the directory.
  4846. - Verified routers are listed by nickname in the running-routers
  4847. list; unverified routers are listed as "$<fingerprint>".
  4848. - We now use hash-of-identity-key in most places rather than
  4849. nickname or addr:port, for improved security/flexibility.
  4850. - To avoid Sybil attacks, paths still use only verified servers.
  4851. But now we have a chance to play around with hybrid approaches.
  4852. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4853. - ClientOnly option for nodes that never want to become servers.
  4854. - Directory caching.
  4855. - "AuthoritativeDir 1" option for the official dirservers.
  4856. - Now other nodes (clients and servers) will cache the latest
  4857. directory they've pulled down.
  4858. - They can enable their DirPort to serve it to others.
  4859. - Clients will pull down a directory from any node with an open
  4860. DirPort, and check the signature/timestamp correctly.
  4861. - Authoritative dirservers now fetch directories from other
  4862. authdirservers, to stay better synced.
  4863. - Running-routers list tells who's down also, along with noting
  4864. if they're verified (listed by nickname) or unverified (listed
  4865. by hash-of-key).
  4866. - Allow dirservers to serve running-router list separately.
  4867. This isn't used yet.
  4868. - ORs connect-on-demand to other ORs
  4869. - If you get an extend cell to an OR you're not connected to,
  4870. connect, handshake, and forward the create cell.
  4871. - The authoritative dirservers stay connected to everybody,
  4872. and everybody stays connected to 0.0.7 servers, but otherwise
  4873. clients/servers expire unused connections after 5 minutes.
  4874. - When servers get a sigint, they delay 30 seconds (refusing new
  4875. connections) then exit. A second sigint causes immediate exit.
  4876. - File and name management:
  4877. - Look for .torrc if no CONFDIR "torrc" is found.
  4878. - If no datadir is defined, then choose, make, and secure ~/.tor
  4879. as datadir.
  4880. - If torrc not found, exitpolicy reject *:*.
  4881. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4882. - If no nickname is defined, derive default from hostname.
  4883. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4884. to discourage people from mailing their identity key to tor-ops.
  4885. - Refuse to build a circuit before the directory has arrived --
  4886. it won't work anyway, since you won't know the right onion keys
  4887. to use.
  4888. - Try other dirservers immediately if the one you try is down. This
  4889. should tolerate down dirservers better now.
  4890. - Parse tor version numbers so we can do an is-newer-than check
  4891. rather than an is-in-the-list check.
  4892. - New socks command 'resolve', to let us shim gethostbyname()
  4893. locally.
  4894. - A 'tor_resolve' script to access the socks resolve functionality.
  4895. - A new socks-extensions.txt doc file to describe our
  4896. interpretation and extensions to the socks protocols.
  4897. - Add a ContactInfo option, which gets published in descriptor.
  4898. - Publish OR uptime in descriptor (and thus in directory) too.
  4899. - Write tor version at the top of each log file
  4900. - New docs in the tarball:
  4901. - tor-doc.html.
  4902. - Document that you should proxy your SSL traffic too.
  4903. Changes in version 0.0.7.2 - 2004-07-07
  4904. o A better fix for the 0.0.0.0 problem, that will hopefully
  4905. eliminate the remaining related assertion failures.
  4906. Changes in version 0.0.7.1 - 2004-07-04
  4907. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4908. since internally we use 0.0.0.0 to signify "not yet resolved".
  4909. Changes in version 0.0.7 - 2004-06-07
  4910. o Updated the man page to reflect the new features.
  4911. Changes in version 0.0.7rc2 - 2004-06-06
  4912. o Changes from 0.0.7rc1:
  4913. - Make it build on Win32 again.
  4914. o Changes from 0.0.6.2:
  4915. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4916. settings too.
  4917. Changes in version 0.0.7rc1 - 2004-06-02
  4918. o Bugfixes:
  4919. - On sighup, we were adding another log without removing the first
  4920. one. So log messages would get duplicated n times for n sighups.
  4921. - Several cases of using a connection after we'd freed it. The
  4922. problem was that connections that are pending resolve are in both
  4923. the pending_resolve tree, and also the circuit's resolving_streams
  4924. list. When you want to remove one, you must remove it from both.
  4925. - Fix a double-mark-for-close where an end cell arrived for a
  4926. resolving stream, and then the resolve failed.
  4927. - Check directory signatures based on name of signer, not on whom
  4928. we got the directory from. This will let us cache directories more
  4929. easily.
  4930. o Features:
  4931. - Crank up some of our constants to handle more users.
  4932. Changes in version 0.0.7pre1 - 2004-06-02
  4933. o Fixes for crashes and other obnoxious bugs:
  4934. - Fix an epipe bug: sometimes when directory connections failed
  4935. to connect, we would give them a chance to flush before closing
  4936. them.
  4937. - When we detached from a circuit because of resolvefailed, we
  4938. would immediately try the same circuit twice more, and then
  4939. give up on the resolve thinking we'd tried three different
  4940. exit nodes.
  4941. - Limit the number of intro circuits we'll attempt to build for a
  4942. hidden service per 15-minute period.
  4943. - Check recommended-software string *early*, before actually parsing
  4944. the directory. Thus we can detect an obsolete version and exit,
  4945. even if the new directory format doesn't parse.
  4946. o Fixes for security bugs:
  4947. - Remember which nodes are dirservers when you startup, and if a
  4948. random OR enables his dirport, don't automatically assume he's
  4949. a trusted dirserver.
  4950. o Other bugfixes:
  4951. - Directory connections were asking the wrong poll socket to
  4952. start writing, and not asking themselves to start writing.
  4953. - When we detached from a circuit because we sent a begin but
  4954. didn't get a connected, we would use it again the first time;
  4955. but after that we would correctly switch to a different one.
  4956. - Stop warning when the first onion decrypt attempt fails; they
  4957. will sometimes legitimately fail now that we rotate keys.
  4958. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4959. arm. Apparently they allow it but the kernel whines.
  4960. - Dirservers try to reconnect periodically too, in case connections
  4961. have failed.
  4962. - Fix some memory leaks in directory servers.
  4963. - Allow backslash in Win32 filenames.
  4964. - Made Tor build complain-free on FreeBSD, hopefully without
  4965. breaking other BSD builds. We'll see.
  4966. o Features:
  4967. - Doxygen markup on all functions and global variables.
  4968. - Make directory functions update routerlist, not replace it. So
  4969. now directory disagreements are not so critical a problem.
  4970. - Remove the upper limit on number of descriptors in a dirserver's
  4971. directory (not that we were anywhere close).
  4972. - Allow multiple logfiles at different severity ranges.
  4973. - Allow *BindAddress to specify ":port" rather than setting *Port
  4974. separately. Allow multiple instances of each BindAddress config
  4975. option, so you can bind to multiple interfaces if you want.
  4976. - Allow multiple exit policy lines, which are processed in order.
  4977. Now we don't need that huge line with all the commas in it.
  4978. - Enable accept/reject policies on SOCKS connections, so you can bind
  4979. to 0.0.0.0 but still control who can use your OP.
  4980. Changes in version 0.0.6.2 - 2004-05-16
  4981. o Our integrity-checking digest was checking only the most recent cell,
  4982. not the previous cells like we'd thought.
  4983. Thanks to Stefan Mark for finding the flaw!
  4984. Changes in version 0.0.6.1 - 2004-05-06
  4985. o Fix two bugs in our AES counter-mode implementation (this affected
  4986. onion-level stream encryption, but not TLS-level). It turns
  4987. out we were doing something much more akin to a 16-character
  4988. polyalphabetic cipher. Oops.
  4989. Thanks to Stefan Mark for finding the flaw!
  4990. o Retire moria3 as a directory server, and add tor26 as a directory
  4991. server.
  4992. Changes in version 0.0.6 - 2004-05-02
  4993. [version bump only]
  4994. Changes in version 0.0.6rc4 - 2004-05-01
  4995. o Update the built-in dirservers list to use the new directory format
  4996. o Fix a rare seg fault: if a node offering a hidden service attempts
  4997. to build a circuit to Alice's rendezvous point and fails before it
  4998. reaches the last hop, it retries with a different circuit, but
  4999. then dies.
  5000. o Handle windows socket errors correctly.
  5001. Changes in version 0.0.6rc3 - 2004-04-28
  5002. o Don't expire non-general excess circuits (if we had enough
  5003. circuits open, we were expiring rendezvous circuits -- even
  5004. when they had a stream attached. oops.)
  5005. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  5006. o Better debugging for tls errors
  5007. o Some versions of openssl have an SSL_pending function that erroneously
  5008. returns bytes when there is a non-application record pending.
  5009. o Set Content-Type on the directory and hidserv descriptor.
  5010. o Remove IVs from cipher code, since AES-ctr has none.
  5011. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  5012. o We were using an array of length zero in a few places.
  5013. o win32's gethostbyname can't resolve an IP to an IP.
  5014. o win32's close can't close a socket.
  5015. Changes in version 0.0.6rc2 - 2004-04-26
  5016. o Fix a bug where we were closing tls connections intermittently.
  5017. It turns out openssl keeps its errors around -- so if an error
  5018. happens, and you don't ask about it, and then another openssl
  5019. operation happens and succeeds, and you ask if there was an error,
  5020. it tells you about the first error. Fun fun.
  5021. o Fix a bug that's been lurking since 27 may 03 (!)
  5022. When passing back a destroy cell, we would use the wrong circ id.
  5023. 'Mostly harmless', but still worth fixing.
  5024. o Since we don't support truncateds much, don't bother sending them;
  5025. just close the circ.
  5026. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  5027. o don't crash if a conn that sent a begin has suddenly lost its circuit
  5028. (this was quite rare).
  5029. Changes in version 0.0.6rc1 - 2004-04-25
  5030. o We now rotate link (tls context) keys and onion keys.
  5031. o CREATE cells now include oaep padding, so you can tell
  5032. if you decrypted them correctly.
  5033. o Add bandwidthburst to server descriptor.
  5034. o Directories now say which dirserver signed them.
  5035. o Use a tor_assert macro that logs failed assertions too.
  5036. Changes in version 0.0.6pre5 - 2004-04-18
  5037. o changes from 0.0.6pre4:
  5038. - make tor build on broken freebsd 5.2 installs
  5039. - fix a failed assert when you try an intro point, get a nack, and try
  5040. a second one and it works.
  5041. - when alice uses a port that the hidden service doesn't accept,
  5042. it now sends back an end cell (denied by exit policy). otherwise
  5043. alice would just have to wait to time out.
  5044. - fix another rare bug: when we had tried all the intro
  5045. points for a hidden service, we fetched the descriptor
  5046. again, but we left our introcirc thinking it had already
  5047. sent an intro, so it kept waiting for a response...
  5048. - bugfix: when you sleep your hidden-service laptop, as soon
  5049. as it wakes up it tries to upload a service descriptor, but
  5050. socketpair fails for some reason (localhost not up yet?).
  5051. now we simply give up on that upload, and we'll try again later.
  5052. i'd still like to find the bug though.
  5053. - if an intro circ waiting for an ack dies before getting one, then
  5054. count it as a nack
  5055. - we were reusing stale service descriptors and refetching usable
  5056. ones. oops.
  5057. Changes in version 0.0.6pre4 - 2004-04-14
  5058. o changes from 0.0.6pre3:
  5059. - when bob fails to connect to the rendezvous point, and his
  5060. circ didn't fail because of the rendezvous point itself, then
  5061. he retries a couple of times
  5062. - we expire introduction and rendezvous circs more thoroughly
  5063. (sometimes they were hanging around forever)
  5064. - we expire unattached rendezvous streams that have been around
  5065. too long (they were sticking around forever).
  5066. - fix a measly fencepost error that was crashing everybody with
  5067. a strict glibc.
  5068. Changes in version 0.0.6pre3 - 2004-04-14
  5069. o changes from 0.0.6pre2:
  5070. - make hup work again
  5071. - fix some memory leaks for dirservers
  5072. - allow more skew in rendezvous descriptor timestamps, to help
  5073. handle people like blanu who don't know what time it is
  5074. - normal circs are 3 hops, but some rend/intro circs are 4, if
  5075. the initiator doesn't get to choose the last hop
  5076. - send acks for introductions, so alice can know whether to try
  5077. again
  5078. - bob publishes intro points more correctly
  5079. o changes from 0.0.5:
  5080. - fix an assert trigger that's been plaguing us since the days
  5081. of 0.0.2prexx (thanks weasel!)
  5082. - retry stream correctly when we fail to connect because of
  5083. exit-policy-reject (should try another) or can't-resolve-address
  5084. (also should try another, because dns on random internet servers
  5085. is flaky).
  5086. - when we hup a dirserver and we've *removed* a server from the
  5087. approved-routers list, now we remove that server from the
  5088. in-memory directories too
  5089. Changes in version 0.0.6pre2 - 2004-04-08
  5090. o We fixed our base32 implementation. Now it works on all architectures.
  5091. Changes in version 0.0.6pre1 - 2004-04-08
  5092. o Features:
  5093. - Hidden services and rendezvous points are implemented. Go to
  5094. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  5095. hidden services. (This only works via a socks4a proxy such as
  5096. Privoxy, and currently it's quite slow.)
  5097. Changes in version 0.0.5 - 2004-03-30
  5098. [version bump only]
  5099. Changes in version 0.0.5rc3 - 2004-03-29
  5100. o Install torrc as torrc.sample -- we no longer clobber your
  5101. torrc. (Woo!)
  5102. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  5103. o Add in a 'notice' log level for things the operator should hear
  5104. but that aren't warnings
  5105. Changes in version 0.0.5rc2 - 2004-03-29
  5106. o Hold socks connection open until reply is flushed (if possible)
  5107. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  5108. the dns farm to do it.
  5109. o Fix c99 aliasing warnings in rephist.c
  5110. o Don't include server descriptors that are older than 24 hours in the
  5111. directory.
  5112. o Give socks 'reject' replies their whole 15s to attempt to flush,
  5113. rather than seeing the 60s timeout and assuming the flush had failed.
  5114. o Clean automake droppings from the cvs repository
  5115. Changes in version 0.0.5rc1 - 2004-03-28
  5116. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  5117. o Only build circuits after we've fetched the directory: clients were
  5118. using only the directory servers before they'd fetched a directory.
  5119. This also means longer startup time; so it goes.
  5120. o Fix an assert trigger where an OP would fail to handshake, and we'd
  5121. expect it to have a nickname.
  5122. o Work around a tsocks bug: do a socks reject when AP connection dies
  5123. early, else tsocks goes into an infinite loop.
  5124. Changes in version 0.0.4 - 2004-03-26
  5125. o When connecting to a dirserver or OR and the network is down,
  5126. we would crash.
  5127. Changes in version 0.0.3 - 2004-03-26
  5128. o Warn and fail if server chose a nickname with illegal characters
  5129. o Port to Solaris and Sparc:
  5130. - include missing header fcntl.h
  5131. - have autoconf find -lsocket -lnsl automatically
  5132. - deal with hardware word alignment
  5133. - make uname() work (solaris has a different return convention)
  5134. - switch from using signal() to sigaction()
  5135. o Preliminary work on reputation system:
  5136. - Keep statistics on success/fail of connect attempts; they're published
  5137. by kill -USR1 currently.
  5138. - Add a RunTesting option to try to learn link state by creating test
  5139. circuits, even when SocksPort is off.
  5140. - Remove unused open circuits when there are too many.
  5141. Changes in version 0.0.2 - 2004-03-19
  5142. - Include strlcpy and strlcat for safer string ops
  5143. - define INADDR_NONE so we compile (but still not run) on solaris
  5144. Changes in version 0.0.2pre27 - 2004-03-14
  5145. o Bugfixes:
  5146. - Allow internal tor networks (we were rejecting internal IPs,
  5147. now we allow them if they're set explicitly).
  5148. - And fix a few endian issues.
  5149. Changes in version 0.0.2pre26 - 2004-03-14
  5150. o New features:
  5151. - If a stream times out after 15s without a connected cell, don't
  5152. try that circuit again: try a new one.
  5153. - Retry streams at most 4 times. Then give up.
  5154. - When a dirserver gets a descriptor from an unknown router, it
  5155. logs its fingerprint (so the dirserver operator can choose to
  5156. accept it even without mail from the server operator).
  5157. - Inform unapproved servers when we reject their descriptors.
  5158. - Make tor build on Windows again. It works as a client, who knows
  5159. about as a server.
  5160. - Clearer instructions in the torrc for how to set up a server.
  5161. - Be more efficient about reading fd's when our global token bucket
  5162. (used for rate limiting) becomes empty.
  5163. o Bugfixes:
  5164. - Stop asserting that computers always go forward in time. It's
  5165. simply not true.
  5166. - When we sent a cell (e.g. destroy) and then marked an OR connection
  5167. expired, we might close it before finishing a flush if the other
  5168. side isn't reading right then.
  5169. - Don't allow dirservers to start if they haven't defined
  5170. RecommendedVersions
  5171. - We were caching transient dns failures. Oops.
  5172. - Prevent servers from publishing an internal IP as their address.
  5173. - Address a strcat vulnerability in circuit.c
  5174. Changes in version 0.0.2pre25 - 2004-03-04
  5175. o New features:
  5176. - Put the OR's IP in its router descriptor, not its fqdn. That way
  5177. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  5178. e.g. poblano.
  5179. o Bugfixes:
  5180. - If the user typed in an address that didn't resolve, the server
  5181. crashed.
  5182. Changes in version 0.0.2pre24 - 2004-03-03
  5183. o Bugfixes:
  5184. - Fix an assertion failure in dns.c, where we were trying to dequeue
  5185. a pending dns resolve even if it wasn't pending
  5186. - Fix a spurious socks5 warning about still trying to write after the
  5187. connection is finished.
  5188. - Hold certain marked_for_close connections open until they're finished
  5189. flushing, rather than losing bytes by closing them too early.
  5190. - Correctly report the reason for ending a stream
  5191. - Remove some duplicate calls to connection_mark_for_close
  5192. - Put switch_id and start_daemon earlier in the boot sequence, so it
  5193. will actually try to chdir() to options.DataDirectory
  5194. - Make 'make test' exit(1) if a test fails; fix some unit tests
  5195. - Make tor fail when you use a config option it doesn't know about,
  5196. rather than warn and continue.
  5197. - Make --version work
  5198. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  5199. Changes in version 0.0.2pre23 - 2004-02-29
  5200. o New features:
  5201. - Print a statement when the first circ is finished, so the user
  5202. knows it's working.
  5203. - If a relay cell is unrecognized at the end of the circuit,
  5204. send back a destroy. (So attacks to mutate cells are more
  5205. clearly thwarted.)
  5206. - New config option 'excludenodes' to avoid certain nodes for circuits.
  5207. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  5208. so you can collect coredumps there.
  5209. o Bugfixes:
  5210. - Fix a bug in tls flushing where sometimes data got wedged and
  5211. didn't flush until more data got sent. Hopefully this bug was
  5212. a big factor in the random delays we were seeing.
  5213. - Make 'connected' cells include the resolved IP, so the client
  5214. dns cache actually gets populated.
  5215. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  5216. - When we time-out on a stream and detach from the circuit, send an
  5217. end cell down it first.
  5218. - Only warn about an unknown router (in exitnodes, entrynodes,
  5219. excludenodes) after we've fetched a directory.
  5220. Changes in version 0.0.2pre22 - 2004-02-26
  5221. o New features:
  5222. - Servers publish less revealing uname information in descriptors.
  5223. - More memory tracking and assertions, to crash more usefully when
  5224. errors happen.
  5225. - If the default torrc isn't there, just use some default defaults.
  5226. Plus provide an internal dirservers file if they don't have one.
  5227. - When the user tries to use Tor as an http proxy, give them an http
  5228. 501 failure explaining that we're a socks proxy.
  5229. - Dump a new router.desc on hup, to help confused people who change
  5230. their exit policies and then wonder why router.desc doesn't reflect
  5231. it.
  5232. - Clean up the generic tor.sh init script that we ship with.
  5233. o Bugfixes:
  5234. - If the exit stream is pending on the resolve, and a destroy arrives,
  5235. then the stream wasn't getting removed from the pending list. I
  5236. think this was the one causing recent server crashes.
  5237. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  5238. - When it couldn't resolve any dirservers, it was useless from then on.
  5239. Now it reloads the RouterFile (or default dirservers) if it has no
  5240. dirservers.
  5241. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  5242. many users don't even *have* a /usr/local/sbin/.
  5243. Changes in version 0.0.2pre21 - 2004-02-18
  5244. o New features:
  5245. - There's a ChangeLog file that actually reflects the changelog.
  5246. - There's a 'torify' wrapper script, with an accompanying
  5247. tor-tsocks.conf, that simplifies the process of using tsocks for
  5248. tor. It even has a man page.
  5249. - The tor binary gets installed to sbin rather than bin now.
  5250. - Retry streams where the connected cell hasn't arrived in 15 seconds
  5251. - Clean up exit policy handling -- get the default out of the torrc,
  5252. so we can update it without forcing each server operator to fix
  5253. his/her torrc.
  5254. - Allow imaps and pop3s in default exit policy
  5255. o Bugfixes:
  5256. - Prevent picking middleman nodes as the last node in the circuit
  5257. Changes in version 0.0.2pre20 - 2004-01-30
  5258. o New features:
  5259. - We now have a deb package, and it's in debian unstable. Go to
  5260. it, apt-getters. :)
  5261. - I've split the TotalBandwidth option into BandwidthRate (how many
  5262. bytes per second you want to allow, long-term) and
  5263. BandwidthBurst (how many bytes you will allow at once before the cap
  5264. kicks in). This better token bucket approach lets you, say, set
  5265. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  5266. performance while not exceeding your monthly bandwidth quota.
  5267. - Push out a tls record's worth of data once you've got it, rather
  5268. than waiting until you've read everything waiting to be read. This
  5269. may improve performance by pipelining better. We'll see.
  5270. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  5271. from failed circuits (if they haven't been connected yet) and attach
  5272. to new ones.
  5273. - Expire old streams that haven't managed to connect. Some day we'll
  5274. have them reattach to new circuits instead.
  5275. o Bugfixes:
  5276. - Fix several memory leaks that were causing servers to become bloated
  5277. after a while.
  5278. - Fix a few very rare assert triggers. A few more remain.
  5279. - Setuid to User _before_ complaining about running as root.
  5280. Changes in version 0.0.2pre19 - 2004-01-07
  5281. o Bugfixes:
  5282. - Fix deadlock condition in dns farm. We were telling a child to die by
  5283. closing the parent's file descriptor to him. But newer children were
  5284. inheriting the open file descriptor from the parent, and since they
  5285. weren't closing it, the socket never closed, so the child never read
  5286. eof, so he never knew to exit. Similarly, dns workers were holding
  5287. open other sockets, leading to all sorts of chaos.
  5288. - New cleaner daemon() code for forking and backgrounding.
  5289. - If you log to a file, it now prints an entry at the top of the
  5290. logfile so you know it's working.
  5291. - The onionskin challenge length was 30 bytes longer than necessary.
  5292. - Started to patch up the spec so it's not quite so out of date.
  5293. Changes in version 0.0.2pre18 - 2004-01-02
  5294. o Bugfixes:
  5295. - Fix endian issues with the 'integrity' field in the relay header.
  5296. - Fix a potential bug where connections in state
  5297. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  5298. Changes in version 0.0.2pre17 - 2003-12-30
  5299. o Bugfixes:
  5300. - Made --debuglogfile (or any second log file, actually) work.
  5301. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  5302. adversary could force us into an infinite loop.
  5303. o Features:
  5304. - Each onionskin handshake now includes a hash of the computed key,
  5305. to prove the server's identity and help perfect forward secrecy.
  5306. - Changed cell size from 256 to 512 bytes (working toward compatibility
  5307. with MorphMix).
  5308. - Changed cell length to 2 bytes, and moved it to the relay header.
  5309. - Implemented end-to-end integrity checking for the payloads of
  5310. relay cells.
  5311. - Separated streamid from 'recognized' (otherwise circuits will get
  5312. messed up when we try to have streams exit from the middle). We
  5313. use the integrity-checking to confirm that a cell is addressed to
  5314. this hop.
  5315. - Randomize the initial circid and streamid values, so an adversary who
  5316. breaks into a node can't learn how many circuits or streams have
  5317. been made so far.
  5318. Changes in version 0.0.2pre16 - 2003-12-14
  5319. o Bugfixes:
  5320. - Fixed a bug that made HUP trigger an assert
  5321. - Fixed a bug where a circuit that immediately failed wasn't being
  5322. counted as a failed circuit in counting retries.
  5323. o Features:
  5324. - Now we close the circuit when we get a truncated cell: otherwise we're
  5325. open to an anonymity attack where a bad node in the path truncates
  5326. the circuit and then we open streams at him.
  5327. - Add port ranges to exit policies
  5328. - Add a conservative default exit policy
  5329. - Warn if you're running tor as root
  5330. - on HUP, retry OR connections and close/rebind listeners
  5331. - options.EntryNodes: try these nodes first when picking the first node
  5332. - options.ExitNodes: if your best choices happen to include any of
  5333. your preferred exit nodes, you choose among just those preferred
  5334. exit nodes.
  5335. - options.ExcludedNodes: nodes that are never picked in path building
  5336. Changes in version 0.0.2pre15 - 2003-12-03
  5337. o Robustness and bugfixes:
  5338. - Sometimes clients would cache incorrect DNS resolves, which would
  5339. really screw things up.
  5340. - An OP that goes offline would slowly leak all its sockets and stop
  5341. working.
  5342. - A wide variety of bugfixes in exit node selection, exit policy
  5343. handling, and processing pending streams when a new circuit is
  5344. established.
  5345. - Pick nodes for a path only from those the directory says are up
  5346. - Choose randomly from all running dirservers, not always the first one
  5347. - Increase allowed http header size for directory fetch.
  5348. - Stop writing to stderr (if we're daemonized it will be closed).
  5349. - Enable -g always, so cores will be more useful to me.
  5350. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  5351. o Documentation:
  5352. - Wrote a man page. It lists commonly used options.
  5353. o Configuration:
  5354. - Change default loglevel to warn.
  5355. - Make PidFile default to null rather than littering in your CWD.
  5356. - OnionRouter config option is now obsolete. Instead it just checks
  5357. ORPort>0.
  5358. - Moved to a single unified torrc file for both clients and servers.
  5359. Changes in version 0.0.2pre14 - 2003-11-29
  5360. o Robustness and bugfixes:
  5361. - Force the admin to make the DataDirectory himself
  5362. - to get ownership/permissions right
  5363. - so clients no longer make a DataDirectory and then never use it
  5364. - fix bug where a client who was offline for 45 minutes would never
  5365. pull down a directory again
  5366. - fix (or at least hide really well) the dns assert bug that was
  5367. causing server crashes
  5368. - warnings and improved robustness wrt clockskew for certs
  5369. - use the native daemon(3) to daemonize, when available
  5370. - exit if bind() fails
  5371. - exit if neither socksport nor orport is defined
  5372. - include our own tor_timegm (Win32 doesn't have its own)
  5373. - bugfix for win32 with lots of connections
  5374. - fix minor bias in PRNG
  5375. - make dirserver more robust to corrupt cached directory
  5376. o Documentation:
  5377. - Wrote the design document (woo)
  5378. o Circuit building and exit policies:
  5379. - Circuits no longer try to use nodes that the directory has told them
  5380. are down.
  5381. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  5382. bitcounts (18.0.0.0/8).
  5383. - Make AP connections standby for a circuit if no suitable circuit
  5384. exists, rather than failing
  5385. - Circuits choose exit node based on addr/port, exit policies, and
  5386. which AP connections are standing by
  5387. - Bump min pathlen from 2 to 3
  5388. - Relay end cells have a payload to describe why the stream ended.
  5389. - If the stream failed because of exit policy, try again with a new
  5390. circuit.
  5391. - Clients have a dns cache to remember resolved addresses.
  5392. - Notice more quickly when we have no working circuits
  5393. o Configuration:
  5394. - APPort is now called SocksPort
  5395. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  5396. where to bind
  5397. - RecommendedVersions is now a config variable rather than
  5398. hardcoded (for dirservers)
  5399. - Reloads config on HUP
  5400. - Usage info on -h or --help
  5401. - If you set User and Group config vars, it'll setu/gid to them.
  5402. Changes in version 0.0.2pre13 - 2003-10-19
  5403. o General stability:
  5404. - SSL_write no longer fails when it returns WANTWRITE and the number
  5405. of bytes in the buf has changed by the next SSL_write call.
  5406. - Fix segfault fetching directory when network is down
  5407. - Fix a variety of minor memory leaks
  5408. - Dirservers reload the fingerprints file on HUP, so I don't have
  5409. to take down the network when I approve a new router
  5410. - Default server config file has explicit Address line to specify fqdn
  5411. o Buffers:
  5412. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  5413. - Make listener connections not ever alloc bufs
  5414. o Autoconf improvements:
  5415. - don't clobber an external CFLAGS in ./configure
  5416. - Make install now works
  5417. - create var/lib/tor on make install
  5418. - autocreate a tor.sh initscript to help distribs
  5419. - autocreate the torrc and sample-server-torrc with correct paths
  5420. o Log files and Daemonizing now work:
  5421. - If --DebugLogFile is specified, log to it at -l debug
  5422. - If --LogFile is specified, use it instead of commandline
  5423. - If --RunAsDaemon is set, tor forks and backgrounds on startup