ChangeLog 280 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619
  1. Changes in version 0.2.0.13-alpha - 2007-11-??
  2. o Minor bugfixes:
  3. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  4. consensus documents when there are too many relays at a single
  5. IP address. Now clear it in v2 network status documents too.
  6. Changes in version 0.2.0.12-alpha - 2007-11-16
  7. o Compile fixes:
  8. - Make it build on OpenBSD again. Patch from tup.
  9. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  10. package-building for Red Hat, OS X, etc.
  11. o Minor bugfixes (on 0.1.2.x):
  12. - Changing the ExitPolicyRejectPrivate setting should cause us to
  13. rebuild our server descriptor.
  14. o Minor bugfixes (on 0.2.0.x):
  15. - When we're lacking a consensus, don't try to perform rendezvous
  16. operations. Reported by Karsten Loesing.
  17. - Fix a small memory leak whenever we decide against using a
  18. newly picked entry guard. Reported by Mike Perry.
  19. - When authorities detected more than two relays running on the same
  20. IP address, they were clearing all the status flags but forgetting
  21. to clear the "hsdir" flag. So clients were being told that a
  22. given relay was the right choice for a v2 hsdir lookup, yet they
  23. never had its descriptor because it was marked as 'not running'
  24. in the consensus.
  25. - If we're trying to fetch a bridge descriptor and there's no way
  26. the bridge authority could help us (for example, we don't know
  27. a digest, or there is no bridge authority), don't be so eager to
  28. fall back to asking the bridge authority.
  29. - If we're using bridges or have strictentrynodes set, and our
  30. chosen exit is in the same family as all our bridges/entry guards,
  31. then be flexible about families.
  32. o Minor features:
  33. - When we negotiate a v2 link-layer connection (not yet implemented),
  34. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  35. negotiated a v1 connection for their next step. Initial code for
  36. proposal 110.
  37. Changes in version 0.2.0.11-alpha - 2007-11-12
  38. o Security fixes:
  39. - Exit policies now reject connections that are addressed to a
  40. relay's public (external) IP address too, unless
  41. ExitPolicyRejectPrivate is turned off. We do this because too
  42. many relays are running nearby to services that trust them based
  43. on network address. Bugfix on 0.1.2.x.
  44. o Major bugfixes:
  45. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  46. on every successful resolve. Reported by Mike Perry; bugfix
  47. on 0.1.2.x.
  48. - On authorities, never downgrade to old router descriptors simply
  49. because they're listed in the consensus. This created a catch-22
  50. where we wouldn't list a new descriptor because there was an
  51. old one in the consensus, and we couldn't get the new one in the
  52. consensus because we wouldn't list it. Possible fix for bug 548.
  53. Also, this might cause bug 543 to appear on authorities; if so,
  54. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  55. o Packaging fixes on 0.2.0.10-alpha:
  56. - We were including instructions about what to do with the
  57. src/config/fallback-consensus file, but we weren't actually
  58. including it in the tarball. Disable all of that for now.
  59. o Minor features:
  60. - Allow people to say PreferTunnelledDirConns rather than
  61. PreferTunneledDirConns, for those alternate-spellers out there.
  62. o Minor bugfixes:
  63. - Don't reevaluate all the information from our consensus document
  64. just because we've downloaded a v2 networkstatus that we intend
  65. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  66. Changes in version 0.2.0.10-alpha - 2007-11-10
  67. o New directory authorities:
  68. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  69. o Major features:
  70. - Allow tunnelled directory connections to ask for an encrypted
  71. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  72. connection independently. Now we can make anonymized begin_dir
  73. connections for (e.g.) more secure hidden service posting and
  74. fetching.
  75. - More progress on proposal 114: code from Karsten Loesing to
  76. implement new hidden service descriptor format.
  77. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  78. accommodate the growing number of servers that use the default
  79. and are reaching it.
  80. - Directory authorities use a new formula for selecting which nodes
  81. to advertise as Guards: they must be in the top 7/8 in terms of
  82. how long we have known about them, and above the median of those
  83. nodes in terms of weighted fractional uptime.
  84. - Make "not enough dir info yet" warnings describe *why* Tor feels
  85. it doesn't have enough directory info yet.
  86. o Major bugfixes:
  87. - Stop servers from crashing if they set a Family option (or
  88. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  89. by Fabian Keil.
  90. - Make bridge users work again -- the move to v3 directories in
  91. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  92. no longer work for clients.
  93. - When the clock jumps forward a lot, do not allow the bandwidth
  94. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  95. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  96. - When the consensus lists a router descriptor that we previously were
  97. mirroring, but that we considered non-canonical, reload the
  98. descriptor as canonical. This fixes bug 543 where Tor servers
  99. would start complaining after a few days that they don't have
  100. enough directory information to build a circuit.
  101. - Consider replacing the current consensus when certificates arrive
  102. that make the pending consensus valid. Previously, we were only
  103. considering replacement when the new certs _didn't_ help.
  104. - Fix an assert error on startup if we didn't already have the
  105. consensus and certs cached in our datadirectory: we were caching
  106. the consensus in consensus_waiting_for_certs but then free'ing it
  107. right after.
  108. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  109. Request) if we need more v3 certs but we've already got pending
  110. requests for all of them.
  111. - Correctly back off from failing certificate downloads. Fixes
  112. bug 546.
  113. - Authorities don't vote on the Running flag if they have been running
  114. for less than 30 minutes themselves. Fixes bug 547, where a newly
  115. started authority would vote that everyone was down.
  116. o New requirements:
  117. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  118. it, it had no AES, and it hasn't seen any security patches since
  119. 2004.
  120. o Minor features:
  121. - Clients now hold circuitless TLS connections open for 1.5 times
  122. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  123. rebuild a new circuit over them within that timeframe. Previously,
  124. they held them open only for KeepalivePeriod (5 minutes).
  125. - Use "If-Modified-Since" to avoid retrieving consensus
  126. networkstatuses that we already have.
  127. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  128. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  129. we start knowing some directory caches.
  130. - When we receive a consensus from the future, warn about skew.
  131. - Improve skew reporting: try to give the user a better log message
  132. about how skewed they are, and how much this matters.
  133. - When we have a certificate for an authority, believe that
  134. certificate's claims about the authority's IP address.
  135. - New --quiet command-line option to suppress the default console log.
  136. Good in combination with --hash-password.
  137. - Authorities send back an X-Descriptor-Not-New header in response to
  138. an accepted-but-discarded descriptor upload. Partially implements
  139. fix for bug 535.
  140. - Make the log message for "tls error. breaking." more useful.
  141. - Better log messages about certificate downloads, to attempt to
  142. track down the second incarnation of bug 546.
  143. o Minor features (bridges):
  144. - If bridge users set UpdateBridgesFromAuthority, but the digest
  145. they ask for is a 404 from the bridge authority, they now fall
  146. back to trying the bridge directly.
  147. - Bridges now use begin_dir to publish their server descriptor to
  148. the bridge authority, even when they haven't set TunnelDirConns.
  149. o Minor features (controller):
  150. - When reporting clock skew, and we know that the clock is _at least
  151. as skewed_ as some value, but we don't know the actual value,
  152. report the value as a "minimum skew."
  153. o Utilities:
  154. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  155. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  156. Perry.
  157. o Minor bugfixes:
  158. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  159. on 0.2.0.x, suggested by Matt Edman.
  160. - Don't stop fetching descriptors when FetchUselessDescriptors is
  161. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  162. reported by tup and ioerror.
  163. - Better log message on vote from unknown authority.
  164. - Don't log "Launching 0 request for 0 router" message.
  165. o Minor bugfixes (memory leaks):
  166. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  167. on 0.2.0.1-alpha.
  168. - Stop leaking memory every time we load a v3 certificate. Bugfix
  169. on 0.2.0.1-alpha. Fixes Bug 536.
  170. - Stop leaking a cached networkstatus on exit. Bugfix on
  171. 0.2.0.3-alpha.
  172. - Stop leaking voter information every time we free a consensus.
  173. Bugfix on 0.2.0.3-alpha.
  174. - Stop leaking signed data every time we check a voter signature.
  175. Bugfix on 0.2.0.3-alpha.
  176. - Stop leaking a signature every time we fail to parse a consensus or
  177. a vote. Bugfix on 0.2.0.3-alpha.
  178. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  179. 0.2.0.9-alpha.
  180. - Stop leaking conn->nickname every time we make a connection to a
  181. Tor relay without knowing its expected identity digest (e.g. when
  182. using bridges). Bugfix on 0.2.0.3-alpha.
  183. - Minor bugfixes (portability):
  184. - Run correctly on platforms where rlim_t is larger than unsigned
  185. long, and/or where the real limit for number of open files is
  186. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  187. particular, these may be needed for OS X 10.5.
  188. Changes in version 0.1.2.18 - 2007-10-28
  189. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  190. hidden service introduction that were causing huge delays, and a big
  191. bug that was causing some servers to disappear from the network status
  192. lists for a few hours each day.
  193. o Major bugfixes (crashes):
  194. - If a connection is shut down abruptly because of something that
  195. happened inside connection_flushed_some(), do not call
  196. connection_finished_flushing(). Should fix bug 451:
  197. "connection_stop_writing: Assertion conn->write_event failed"
  198. Bugfix on 0.1.2.7-alpha.
  199. - Fix possible segfaults in functions called from
  200. rend_process_relay_cell().
  201. o Major bugfixes (hidden services):
  202. - Hidden services were choosing introduction points uniquely by
  203. hexdigest, but when constructing the hidden service descriptor
  204. they merely wrote the (potentially ambiguous) nickname.
  205. - Clients now use the v2 intro format for hidden service
  206. connections: they specify their chosen rendezvous point by identity
  207. digest rather than by (potentially ambiguous) nickname. These
  208. changes could speed up hidden service connections dramatically.
  209. o Major bugfixes (other):
  210. - Stop publishing a new server descriptor just because we get a
  211. HUP signal. This led (in a roundabout way) to some servers getting
  212. dropped from the networkstatus lists for a few hours each day.
  213. - When looking for a circuit to cannibalize, consider family as well
  214. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  215. circuit cannibalization).
  216. - When a router wasn't listed in a new networkstatus, we were leaving
  217. the flags for that router alone -- meaning it remained Named,
  218. Running, etc -- even though absence from the networkstatus means
  219. that it shouldn't be considered to exist at all anymore. Now we
  220. clear all the flags for routers that fall out of the networkstatus
  221. consensus. Fixes bug 529.
  222. o Minor bugfixes:
  223. - Don't try to access (or alter) the state file when running
  224. --list-fingerprint or --verify-config or --hash-password. Resolves
  225. bug 499.
  226. - When generating information telling us how to extend to a given
  227. router, do not try to include the nickname if it is
  228. absent. Resolves bug 467.
  229. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  230. a way to trigger this remotely.)
  231. - When sending a status event to the controller telling it that an
  232. OR address is readable, set the port correctly. (Previously we
  233. were reporting the dir port.)
  234. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  235. command. Bugfix on 0.1.2.17.
  236. - When loading bandwidth history, do not believe any information in
  237. the future. Fixes bug 434.
  238. - When loading entry guard information, do not believe any information
  239. in the future.
  240. - When we have our clock set far in the future and generate an
  241. onion key, then re-set our clock to be correct, we should not stop
  242. the onion key from getting rotated.
  243. - On some platforms, accept() can return a broken address. Detect
  244. this more quietly, and deal accordingly. Fixes bug 483.
  245. - It's not actually an error to find a non-pending entry in the DNS
  246. cache when canceling a pending resolve. Don't log unless stuff
  247. is fishy. Resolves bug 463.
  248. - Don't reset trusted dir server list when we set a configuration
  249. option. Patch from Robert Hogan.
  250. Changes in version 0.2.0.9-alpha - 2007-10-24
  251. This ninth development snapshot switches clients to the new v3 directory
  252. system; allows servers to be listed in the network status even when they
  253. have the same nickname as a registered server; and fixes many other
  254. bugs including a big one that was causing some servers to disappear
  255. from the network status lists for a few hours each day.
  256. o Major features (directory system):
  257. - Clients now download v3 consensus networkstatus documents instead
  258. of v2 networkstatus documents. Clients and caches now base their
  259. opinions about routers on these consensus documents. Clients only
  260. download router descriptors listed in the consensus.
  261. - Authorities now list servers who have the same nickname as
  262. a different named server, but list them with a new flag,
  263. "Unnamed". Now we can list servers that happen to pick the same
  264. nickname as a server that registered two years ago and then
  265. disappeared. Partially implements proposal 122.
  266. - If the consensus list a router as "Unnamed", the name is assigned
  267. to a different router: do not identify the router by that name.
  268. Partially implements proposal 122.
  269. - Authorities can now come to a consensus on which method to use to
  270. compute the consensus. This gives us forward compatibility.
  271. o Major bugfixes:
  272. - Stop publishing a new server descriptor just because we HUP or
  273. when we find our DirPort to be reachable but won't actually publish
  274. it. New descriptors without any real changes are dropped by the
  275. authorities, and can screw up our "publish every 18 hours" schedule.
  276. Bugfix on 0.1.2.x.
  277. - When a router wasn't listed in a new networkstatus, we were leaving
  278. the flags for that router alone -- meaning it remained Named,
  279. Running, etc -- even though absence from the networkstatus means
  280. that it shouldn't be considered to exist at all anymore. Now we
  281. clear all the flags for routers that fall out of the networkstatus
  282. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  283. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  284. extrainfo documents and then discard them immediately for not
  285. matching the latest router. Bugfix on 0.2.0.1-alpha.
  286. o Minor features (v3 directory protocol):
  287. - Allow tor-gencert to generate a new certificate without replacing
  288. the signing key.
  289. - Allow certificates to include an address.
  290. - When we change our directory-cache settings, reschedule all voting
  291. and download operations.
  292. - Reattempt certificate downloads immediately on failure, as long as
  293. we haven't failed a threshold number of times yet.
  294. - Delay retrying consensus downloads while we're downloading
  295. certificates to verify the one we just got. Also, count getting a
  296. consensus that we already have (or one that isn't valid) as a failure,
  297. and count failing to get the certificates after 20 minutes as a
  298. failure.
  299. - Build circuits and download descriptors even if our consensus is a
  300. little expired. (This feature will go away once authorities are
  301. more reliable.)
  302. o Minor features (router descriptor cache):
  303. - If we find a cached-routers file that's been sitting around for more
  304. than 28 days unmodified, then most likely it's a leftover from
  305. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  306. routers anyway.
  307. - When we (as a cache) download a descriptor because it was listed
  308. in a consensus, remember when the consensus was supposed to expire,
  309. and don't expire the descriptor until then.
  310. o Minor features (performance):
  311. - Call routerlist_remove_old_routers() much less often. This should
  312. speed startup, especially on directory caches.
  313. - Don't try to launch new descriptor downloads quite so often when we
  314. already have enough directory information to build circuits.
  315. - Base64 decoding was actually showing up on our profile when parsing
  316. the initial descriptor file; switch to an in-process all-at-once
  317. implementation that's about 3.5x times faster than calling out to
  318. OpenSSL.
  319. o Minor features (compilation):
  320. - Detect non-ASCII platforms (if any still exist) and refuse to
  321. build there: some of our code assumes that 'A' is 65 and so on.
  322. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  323. - Make the "next period" votes into "current period" votes immediately
  324. after publishing the consensus; avoid a heisenbug that made them
  325. stick around indefinitely.
  326. - When we discard a vote as a duplicate, do not report this as
  327. an error.
  328. - Treat missing v3 keys or certificates as an error when running as a
  329. v3 directory authority.
  330. - When we're configured to be a v3 authority, but we're only listed
  331. as a non-v3 authority in our DirServer line for ourself, correct
  332. the listing.
  333. - If an authority doesn't have a qualified hostname, just put
  334. its address in the vote. This fixes the problem where we referred to
  335. "moria on moria:9031."
  336. - Distinguish between detached signatures for the wrong period, and
  337. detached signatures for a divergent vote.
  338. - Fix a small memory leak when computing a consensus.
  339. - When there's no concensus, we were forming a vote every 30
  340. minutes, but writing the "valid-after" line in our vote based
  341. on our configured V3AuthVotingInterval: so unless the intervals
  342. matched up, we immediately rejected our own vote because it didn't
  343. start at the voting interval that caused us to construct a vote.
  344. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  345. - Delete unverified-consensus when the real consensus is set.
  346. - Consider retrying a consensus networkstatus fetch immediately
  347. after one fails: don't wait 60 seconds to notice.
  348. - When fetching a consensus as a cache, wait until a newer consensus
  349. should exist before trying to replace the current one.
  350. - Use a more forgiving schedule for retrying failed consensus
  351. downloads than for other types.
  352. o Minor bugfixes (other directory issues):
  353. - Correct the implementation of "download votes by digest." Bugfix on
  354. 0.2.0.8-alpha.
  355. - Authorities no longer send back "400 you're unreachable please fix
  356. it" errors to Tor servers that aren't online all the time. We're
  357. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  358. o Minor bugfixes (controller):
  359. - Don't reset trusted dir server list when we set a configuration
  360. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  361. - Respond to INT and TERM SIGNAL commands before we execute the
  362. signal, in case the signal shuts us down. We had a patch in
  363. 0.1.2.1-alpha that tried to do this by queueing the response on
  364. the connection's buffer before shutting down, but that really
  365. isn't the same thing at all. Bug located by Matt Edman.
  366. o Minor bugfixes (misc):
  367. - Correctly check for bad options to the "PublishServerDescriptor"
  368. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  369. - Stop leaking memory on failing case of base32_decode, and make
  370. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  371. - Don't try to download extrainfo documents when we're trying to
  372. fetch enough directory info to build a circuit: having enough
  373. info should get priority. Bugfix on 0.2.0.x.
  374. - Don't complain that "your server has not managed to confirm that its
  375. ports are reachable" if we haven't been able to build any circuits
  376. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  377. on 0.1.2.x.
  378. - Detect the reason for failing to mmap a descriptor file we just
  379. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  380. on 0.1.2.x.
  381. o Code simplifications and refactoring:
  382. - Remove support for the old bw_accounting file: we've been storing
  383. bandwidth accounting information in the state file since
  384. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  385. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  386. downgrade to 0.1.1.x or earlier.
  387. - New convenience code to locate a file within the DataDirectory.
  388. - Move non-authority functionality out of dirvote.c.
  389. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  390. so that they all take the same named flags.
  391. o Utilities
  392. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  393. Unix users an easy way to script their Tor process (e.g. by
  394. adjusting bandwidth based on the time of the day).
  395. Changes in version 0.2.0.8-alpha - 2007-10-12
  396. This eighth development snapshot fixes a crash bug that's been bothering
  397. us since February 2007, lets bridge authorities store a list of bridge
  398. descriptors they've seen, gets v3 directory voting closer to working,
  399. starts caching v3 directory consensus documents on directory mirrors,
  400. and fixes a variety of smaller issues including some minor memory leaks.
  401. o Major features (router descriptor cache):
  402. - Store routers in a file called cached-descriptors instead of in
  403. cached-routers. Initialize cached-descriptors from cached-routers
  404. if the old format is around. The new format allows us to store
  405. annotations along with descriptors.
  406. - Use annotations to record the time we received each descriptor, its
  407. source, and its purpose.
  408. - Disable the SETROUTERPURPOSE controller command: it is now
  409. obsolete.
  410. - Controllers should now specify cache=no or cache=yes when using
  411. the +POSTDESCRIPTOR command.
  412. - Bridge authorities now write bridge descriptors to disk, meaning
  413. we can export them to other programs and begin distributing them
  414. to blocked users.
  415. o Major features (directory authorities):
  416. - When a v3 authority is missing votes or signatures, it now tries
  417. to fetch them.
  418. - Directory authorities track weighted fractional uptime as well as
  419. weighted mean-time-between failures. WFU is suitable for deciding
  420. whether a node is "usually up", while MTBF is suitable for deciding
  421. whether a node is "likely to stay up." We need both, because
  422. "usually up" is a good requirement for guards, while "likely to
  423. stay up" is a good requirement for long-lived connections.
  424. o Major features (v3 directory system):
  425. - Caches now download v3 network status documents as needed,
  426. and download the descriptors listed in them.
  427. - All hosts now attempt to download and keep fresh v3 authority
  428. certificates, and re-attempt after failures.
  429. - More internal-consistency checks for vote parsing.
  430. o Major bugfixes (crashes):
  431. - If a connection is shut down abruptly because of something that
  432. happened inside connection_flushed_some(), do not call
  433. connection_finished_flushing(). Should fix bug 451. Bugfix on
  434. 0.1.2.7-alpha.
  435. o Major bugfixes (performance):
  436. - Fix really bad O(n^2) performance when parsing a long list of
  437. routers: Instead of searching the entire list for an "extra-info "
  438. string which usually wasn't there, once for every routerinfo
  439. we read, just scan lines forward until we find one we like.
  440. Bugfix on 0.2.0.1.
  441. - When we add data to a write buffer in response to the data on that
  442. write buffer getting low because of a flush, do not consider the
  443. newly added data as a candidate for immediate flushing, but rather
  444. make it wait until the next round of writing. Otherwise, we flush
  445. and refill recursively, and a single greedy TLS connection can
  446. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  447. o Minor features (v3 authority system):
  448. - Add more ways for tools to download the votes that lead to the
  449. current consensus.
  450. - Send a 503 when low on bandwidth and a vote, consensus, or
  451. certificate is requested.
  452. - If-modified-since is now implemented properly for all kinds of
  453. certificate requests.
  454. o Minor bugfixes (network statuses):
  455. - Tweak the implementation of proposal 109 slightly: allow at most
  456. two Tor servers on the same IP address, except if it's the location
  457. of a directory authority, in which case allow five. Bugfix on
  458. 0.2.0.3-alpha.
  459. o Minor bugfixes (controller):
  460. - When sending a status event to the controller telling it that an
  461. OR address is reachable, set the port correctly. (Previously we
  462. were reporting the dir port.) Bugfix on 0.1.2.x.
  463. o Minor bugfixes (v3 directory system):
  464. - Fix logic to look up a cert by its signing key digest. Bugfix on
  465. 0.2.0.7-alpha.
  466. - Only change the reply to a vote to "OK" if it's not already
  467. set. This gets rid of annoying "400 OK" log messages, which may
  468. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  469. - When we get a valid consensus, recompute the voting schedule.
  470. - Base the valid-after time of a vote on the consensus voting
  471. schedule, not on our preferred schedule.
  472. - Make the return values and messages from signature uploads and
  473. downloads more sensible.
  474. - Fix a memory leak when serving votes and consensus documents, and
  475. another when serving certificates.
  476. o Minor bugfixes (performance):
  477. - Use a slightly simpler string hashing algorithm (copying Python's
  478. instead of Java's) and optimize our digest hashing algorithm to take
  479. advantage of 64-bit platforms and to remove some possibly-costly
  480. voodoo.
  481. - Fix a minor memory leak whenever we parse guards from our state
  482. file. Bugfix on 0.2.0.7-alpha.
  483. - Fix a minor memory leak whenever we write out a file. Bugfix on
  484. 0.2.0.7-alpha.
  485. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  486. command. Bugfix on 0.2.0.5-alpha.
  487. o Minor bugfixes (portability):
  488. - On some platforms, accept() can return a broken address. Detect
  489. this more quietly, and deal accordingly. Fixes bug 483.
  490. - Stop calling tor_strlower() on uninitialized memory in some cases.
  491. Bugfix in 0.2.0.7-alpha.
  492. o Minor bugfixes (usability):
  493. - Treat some 403 responses from directory servers as INFO rather than
  494. WARN-severity events.
  495. - It's not actually an error to find a non-pending entry in the DNS
  496. cache when canceling a pending resolve. Don't log unless stuff is
  497. fishy. Resolves bug 463.
  498. o Minor bugfixes (anonymity):
  499. - Never report that we've used more bandwidth than we're willing to
  500. relay: it leaks how much non-relay traffic we're using. Resolves
  501. bug 516.
  502. - When looking for a circuit to cannibalize, consider family as well
  503. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  504. circuit cannibalization).
  505. o Code simplifications and refactoring:
  506. - Make a bunch of functions static. Remove some dead code.
  507. - Pull out about a third of the really big routerlist.c; put it in a
  508. new module, networkstatus.c.
  509. - Merge the extra fields in local_routerstatus_t back into
  510. routerstatus_t: we used to need one routerstatus_t for each
  511. authority's opinion, plus a local_routerstatus_t for the locally
  512. computed consensus opinion. To save space, we put the locally
  513. modified fields into local_routerstatus_t, and only the common
  514. stuff into routerstatus_t. But once v3 directories are in use,
  515. clients and caches will no longer need to hold authority opinions;
  516. thus, the rationale for keeping the types separate is now gone.
  517. - Make the code used to reschedule and reattempt downloads more
  518. uniform.
  519. - Turn all 'Are we a directory server/mirror?' logic into a call to
  520. dirserver_mode().
  521. - Remove the code to generate the oldest (v1) directory format.
  522. The code has been disabled since 0.2.0.5-alpha.
  523. Changes in version 0.2.0.7-alpha - 2007-09-21
  524. This seventh development snapshot makes bridges work again, makes bridge
  525. authorities work for the first time, fixes two huge performance flaws
  526. in hidden services, and fixes a variety of minor issues.
  527. o New directory authorities:
  528. - Set up moria1 and tor26 as the first v3 directory authorities. See
  529. doc/spec/dir-spec.txt for details on the new directory design.
  530. o Major bugfixes (crashes):
  531. - Fix possible segfaults in functions called from
  532. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  533. o Major bugfixes (bridges):
  534. - Fix a bug that made servers send a "404 Not found" in response to
  535. attempts to fetch their server descriptor. This caused Tor servers
  536. to take many minutes to establish reachability for their DirPort,
  537. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  538. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  539. users configure that and specify a bridge with an identity
  540. fingerprint, now they will lookup the bridge descriptor at the
  541. default bridge authority via a one-hop tunnel, but once circuits
  542. are established they will switch to a three-hop tunnel for later
  543. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  544. o Major bugfixes (hidden services):
  545. - Hidden services were choosing introduction points uniquely by
  546. hexdigest, but when constructing the hidden service descriptor
  547. they merely wrote the (potentially ambiguous) nickname.
  548. - Clients now use the v2 intro format for hidden service
  549. connections: they specify their chosen rendezvous point by identity
  550. digest rather than by (potentially ambiguous) nickname. Both
  551. are bugfixes on 0.1.2.x, and they could speed up hidden service
  552. connections dramatically. Thanks to Karsten Loesing.
  553. o Minor features (security):
  554. - As a client, do not believe any server that tells us that an
  555. address maps to an internal address space.
  556. - Make it possible to enable HashedControlPassword and
  557. CookieAuthentication at the same time.
  558. o Minor features (guard nodes):
  559. - Tag every guard node in our state file with the version that
  560. we believe added it, or with our own version if we add it. This way,
  561. if a user temporarily runs an old version of Tor and then switches
  562. back to a new one, she doesn't automatically lose her guards.
  563. o Minor features (speed):
  564. - When implementing AES counter mode, update only the portions of the
  565. counter buffer that need to change, and don't keep separate
  566. network-order and host-order counters when they are the same (i.e.,
  567. on big-endian hosts.)
  568. o Minor features (controller):
  569. - Accept LF instead of CRLF on controller, since some software has a
  570. hard time generating real Internet newlines.
  571. - Add GETINFO values for the server status events
  572. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  573. Robert Hogan.
  574. o Removed features:
  575. - Routers no longer include bandwidth-history lines in their
  576. descriptors; this information is already available in extra-info
  577. documents, and including it in router descriptors took up 60%
  578. (!) of compressed router descriptor downloads. Completes
  579. implementation of proposal 104.
  580. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  581. and TorControl.py, as they use the old v0 controller protocol,
  582. and are obsoleted by TorFlow anyway.
  583. - Drop support for v1 rendezvous descriptors, since we never used
  584. them anyway, and the code has probably rotted by now. Based on
  585. patch from Karsten Loesing.
  586. - On OSX, stop warning the user that kqueue support in libevent is
  587. "experimental", since it seems to have worked fine for ages.
  588. o Minor bugfixes:
  589. - When generating information telling us how to extend to a given
  590. router, do not try to include the nickname if it is absent. Fixes
  591. bug 467. Bugfix on 0.2.0.3-alpha.
  592. - Fix a user-triggerable (but not remotely-triggerable) segfault
  593. in expand_filename(). Bugfix on 0.1.2.x.
  594. - Fix a memory leak when freeing incomplete requests from DNSPort.
  595. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  596. - Don't try to access (or alter) the state file when running
  597. --list-fingerprint or --verify-config or --hash-password. (Resolves
  598. bug 499.) Bugfix on 0.1.2.x.
  599. - Servers used to decline to publish their DirPort if their
  600. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  601. were below a threshold. Now they only look at BandwidthRate and
  602. RelayBandwidthRate. Bugfix on 0.1.2.x.
  603. - Remove an optimization in the AES counter-mode code that assumed
  604. that the counter never exceeded 2^68. When the counter can be set
  605. arbitrarily as an IV (as it is by Karsten's new hidden services
  606. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  607. - Resume listing "AUTHORITY" flag for authorities in network status.
  608. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  609. o Code simplifications and refactoring:
  610. - Revamp file-writing logic so we don't need to have the entire
  611. contents of a file in memory at once before we write to disk. Tor,
  612. meet stdio.
  613. - Turn "descriptor store" into a full-fledged type.
  614. - Move all NT services code into a separate source file.
  615. - Unify all code that computes medians, percentile elements, etc.
  616. - Get rid of a needless malloc when parsing address policies.
  617. Changes in version 0.1.2.17 - 2007-08-30
  618. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  619. X bundles. Vidalia 0.0.14 makes authentication required for the
  620. ControlPort in the default configuration, which addresses important
  621. security risks. Everybody who uses Vidalia (or another controller)
  622. should upgrade.
  623. In addition, this Tor update fixes major load balancing problems with
  624. path selection, which should speed things up a lot once many people
  625. have upgraded.
  626. o Major bugfixes (security):
  627. - We removed support for the old (v0) control protocol. It has been
  628. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  629. become more of a headache than it's worth.
  630. o Major bugfixes (load balancing):
  631. - When choosing nodes for non-guard positions, weight guards
  632. proportionally less, since they already have enough load. Patch
  633. from Mike Perry.
  634. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  635. will allow fast Tor servers to get more attention.
  636. - When we're upgrading from an old Tor version, forget our current
  637. guards and pick new ones according to the new weightings. These
  638. three load balancing patches could raise effective network capacity
  639. by a factor of four. Thanks to Mike Perry for measurements.
  640. o Major bugfixes (stream expiration):
  641. - Expire not-yet-successful application streams in all cases if
  642. they've been around longer than SocksTimeout. Right now there are
  643. some cases where the stream will live forever, demanding a new
  644. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  645. o Minor features (controller):
  646. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  647. is valid before any authentication has been received. It tells
  648. a controller what kind of authentication is expected, and what
  649. protocol is spoken. Implements proposal 119.
  650. o Minor bugfixes (performance):
  651. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  652. greatly speeding up loading cached-routers from disk on startup.
  653. - Disable sentinel-based debugging for buffer code: we squashed all
  654. the bugs that this was supposed to detect a long time ago, and now
  655. its only effect is to change our buffer sizes from nice powers of
  656. two (which platform mallocs tend to like) to values slightly over
  657. powers of two (which make some platform mallocs sad).
  658. o Minor bugfixes (misc):
  659. - If exit bandwidth ever exceeds one third of total bandwidth, then
  660. use the correct formula to weight exit nodes when choosing paths.
  661. Based on patch from Mike Perry.
  662. - Choose perfectly fairly among routers when choosing by bandwidth and
  663. weighting by fraction of bandwidth provided by exits. Previously, we
  664. would choose with only approximate fairness, and correct ourselves
  665. if we ran off the end of the list.
  666. - If we require CookieAuthentication but we fail to write the
  667. cookie file, we would warn but not exit, and end up in a state
  668. where no controller could authenticate. Now we exit.
  669. - If we require CookieAuthentication, stop generating a new cookie
  670. every time we change any piece of our config.
  671. - Refuse to start with certain directory authority keys, and
  672. encourage people using them to stop.
  673. - Terminate multi-line control events properly. Original patch
  674. from tup.
  675. - Fix a minor memory leak when we fail to find enough suitable
  676. servers to choose a circuit.
  677. - Stop leaking part of the descriptor when we run into a particularly
  678. unparseable piece of it.
  679. Changes in version 0.2.0.6-alpha - 2007-08-26
  680. This sixth development snapshot features a new Vidalia version in the
  681. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  682. the ControlPort in the default configuration, which addresses important
  683. security risks.
  684. In addition, this snapshot fixes major load balancing problems
  685. with path selection, which should speed things up a lot once many
  686. people have upgraded. The directory authorities also use a new
  687. mean-time-between-failure approach to tracking which servers are stable,
  688. rather than just looking at the most recent uptime.
  689. o New directory authorities:
  690. - Set up Tonga as the default bridge directory authority.
  691. o Major features:
  692. - Directory authorities now track servers by weighted
  693. mean-times-between-failures. When we have 4 or more days of data,
  694. use measured MTBF rather than declared uptime to decide whether
  695. to call a router Stable. Implements proposal 108.
  696. o Major bugfixes (load balancing):
  697. - When choosing nodes for non-guard positions, weight guards
  698. proportionally less, since they already have enough load. Patch
  699. from Mike Perry.
  700. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  701. will allow fast Tor servers to get more attention.
  702. - When we're upgrading from an old Tor version, forget our current
  703. guards and pick new ones according to the new weightings. These
  704. three load balancing patches could raise effective network capacity
  705. by a factor of four. Thanks to Mike Perry for measurements.
  706. o Major bugfixes (descriptor parsing):
  707. - Handle unexpected whitespace better in malformed descriptors. Bug
  708. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  709. o Minor features:
  710. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  711. GETINFO for Torstat to use until it can switch to using extrainfos.
  712. - Optionally (if built with -DEXPORTMALLINFO) export the output
  713. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  714. from localhost.
  715. o Minor bugfixes:
  716. - Do not intermix bridge routers with controller-added
  717. routers. (Bugfix on 0.2.0.x)
  718. - Do not fail with an assert when accept() returns an unexpected
  719. address family. Addresses but does not wholly fix bug 483. (Bugfix
  720. on 0.2.0.x)
  721. - Let directory authorities startup even when they can't generate
  722. a descriptor immediately, e.g. because they don't know their
  723. address.
  724. - Stop putting the authentication cookie in a file called "0"
  725. in your working directory if you don't specify anything for the
  726. new CookieAuthFile option. Reported by Matt Edman.
  727. - Make it possible to read the PROTOCOLINFO response in a way that
  728. conforms to our control-spec. Reported by Matt Edman.
  729. - Fix a minor memory leak when we fail to find enough suitable
  730. servers to choose a circuit. Bugfix on 0.1.2.x.
  731. - Stop leaking part of the descriptor when we run into a particularly
  732. unparseable piece of it. Bugfix on 0.1.2.x.
  733. - Unmap the extrainfo cache file on exit.
  734. Changes in version 0.2.0.5-alpha - 2007-08-19
  735. This fifth development snapshot fixes compilation on Windows again;
  736. fixes an obnoxious client-side bug that slowed things down and put
  737. extra load on the network; gets us closer to using the v3 directory
  738. voting scheme; makes it easier for Tor controllers to use cookie-based
  739. authentication; and fixes a variety of other bugs.
  740. o Removed features:
  741. - Version 1 directories are no longer generated in full. Instead,
  742. authorities generate and serve "stub" v1 directories that list
  743. no servers. This will stop Tor versions 0.1.0.x and earlier from
  744. working, but (for security reasons) nobody should be running those
  745. versions anyway.
  746. o Major bugfixes (compilation, 0.2.0.x):
  747. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  748. - Try to fix MSVC compilation: build correctly on platforms that do
  749. not define s6_addr16 or s6_addr32.
  750. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  751. Zhou.
  752. o Major bugfixes (stream expiration):
  753. - Expire not-yet-successful application streams in all cases if
  754. they've been around longer than SocksTimeout. Right now there are
  755. some cases where the stream will live forever, demanding a new
  756. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  757. reported by lodger.
  758. o Minor features (directory servers):
  759. - When somebody requests a list of statuses or servers, and we have
  760. none of those, return a 404 rather than an empty 200.
  761. o Minor features (directory voting):
  762. - Store v3 consensus status consensuses on disk, and reload them
  763. on startup.
  764. o Minor features (security):
  765. - Warn about unsafe ControlPort configurations.
  766. - Refuse to start with certain directory authority keys, and
  767. encourage people using them to stop.
  768. o Minor features (controller):
  769. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  770. is valid before any authentication has been received. It tells
  771. a controller what kind of authentication is expected, and what
  772. protocol is spoken. Implements proposal 119.
  773. - New config option CookieAuthFile to choose a new location for the
  774. cookie authentication file, and config option
  775. CookieAuthFileGroupReadable to make it group-readable.
  776. o Minor features (unit testing):
  777. - Add command-line arguments to unit-test executable so that we can
  778. invoke any chosen test from the command line rather than having
  779. to run the whole test suite at once; and so that we can turn on
  780. logging for the unit tests.
  781. o Minor bugfixes (on 0.1.2.x):
  782. - If we require CookieAuthentication but we fail to write the
  783. cookie file, we would warn but not exit, and end up in a state
  784. where no controller could authenticate. Now we exit.
  785. - If we require CookieAuthentication, stop generating a new cookie
  786. every time we change any piece of our config.
  787. - When loading bandwidth history, do not believe any information in
  788. the future. Fixes bug 434.
  789. - When loading entry guard information, do not believe any information
  790. in the future.
  791. - When we have our clock set far in the future and generate an
  792. onion key, then re-set our clock to be correct, we should not stop
  793. the onion key from getting rotated.
  794. - Clean up torrc sample config file.
  795. - Do not automatically run configure from autogen.sh. This
  796. non-standard behavior tended to annoy people who have built other
  797. programs.
  798. o Minor bugfixes (on 0.2.0.x):
  799. - Fix a bug with AutomapHostsOnResolve that would always cause
  800. the second request to fail. Bug reported by Kate. Bugfix on
  801. 0.2.0.3-alpha.
  802. - Fix a bug in ADDRMAP controller replies that would sometimes
  803. try to print a NULL. Patch from tup.
  804. - Read v3 directory authority keys from the right location.
  805. - Numerous bugfixes to directory voting code.
  806. Changes in version 0.1.2.16 - 2007-08-01
  807. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  808. remote attacker in certain situations to rewrite the user's torrc
  809. configuration file. This can completely compromise anonymity of users
  810. in most configurations, including those running the Vidalia bundles,
  811. TorK, etc. Or worse.
  812. o Major security fixes:
  813. - Close immediately after missing authentication on control port;
  814. do not allow multiple authentication attempts.
  815. Changes in version 0.2.0.4-alpha - 2007-08-01
  816. This fourth development snapshot fixes a critical security vulnerability
  817. for most users, specifically those running Vidalia, TorK, etc. Everybody
  818. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  819. o Major security fixes:
  820. - Close immediately after missing authentication on control port;
  821. do not allow multiple authentication attempts.
  822. o Major bugfixes (compilation):
  823. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  824. defined there.
  825. o Minor features (performance):
  826. - Be even more aggressive about releasing RAM from small
  827. empty buffers. Thanks to our free-list code, this shouldn't be too
  828. performance-intensive.
  829. - Disable sentinel-based debugging for buffer code: we squashed all
  830. the bugs that this was supposed to detect a long time ago, and
  831. now its only effect is to change our buffer sizes from nice
  832. powers of two (which platform mallocs tend to like) to values
  833. siightly over powers of two (which make some platform mallocs sad).
  834. - Log malloc statistics from mallinfo() on platforms where it
  835. exists.
  836. Changes in version 0.2.0.3-alpha - 2007-07-29
  837. This third development snapshot introduces new experimental
  838. blocking-resistance features and a preliminary version of the v3
  839. directory voting design, and includes many other smaller features
  840. and bugfixes.
  841. o Major features:
  842. - The first pieces of our "bridge" design for blocking-resistance
  843. are implemented. People can run bridge directory authorities;
  844. people can run bridges; and people can configure their Tor clients
  845. with a set of bridges to use as the first hop into the Tor network.
  846. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  847. details.
  848. - Create listener connections before we setuid to the configured
  849. User and Group. Now non-Windows users can choose port values
  850. under 1024, start Tor as root, and have Tor bind those ports
  851. before it changes to another UID. (Windows users could already
  852. pick these ports.)
  853. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  854. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  855. on "vserver" accounts. (Patch from coderman.)
  856. - Be even more aggressive about separating local traffic from relayed
  857. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  858. o Major features (experimental):
  859. - First cut of code for "v3 dir voting": directory authorities will
  860. vote on a common network status document rather than each publishing
  861. their own opinion. This code needs more testing and more corner-case
  862. handling before it's ready for use.
  863. o Security fixes:
  864. - Directory authorities now call routers Fast if their bandwidth is
  865. at least 100KB/s, and consider their bandwidth adequate to be a
  866. Guard if it is at least 250KB/s, no matter the medians. This fix
  867. complements proposal 107. [Bugfix on 0.1.2.x]
  868. - Directory authorities now never mark more than 3 servers per IP as
  869. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  870. Damon McCoy.)
  871. - Minor change to organizationName and commonName generation
  872. procedures in TLS certificates during Tor handshakes, to invalidate
  873. some earlier censorware approaches. This is not a long-term
  874. solution, but applying it will give us a bit of time to look into
  875. the epidemiology of countermeasures as they spread.
  876. o Major bugfixes (directory):
  877. - Rewrite directory tokenization code to never run off the end of
  878. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  879. o Minor features (controller):
  880. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  881. match requests to applications. (Patch from Robert Hogan.)
  882. - Report address and port correctly on connections to DNSPort. (Patch
  883. from Robert Hogan.)
  884. - Add a RESOLVE command to launch hostname lookups. (Original patch
  885. from Robert Hogan.)
  886. - Add GETINFO status/enough-dir-info to let controllers tell whether
  887. Tor has downloaded sufficient directory information. (Patch
  888. from Tup.)
  889. - You can now use the ControlSocket option to tell Tor to listen for
  890. controller connections on Unix domain sockets on systems that
  891. support them. (Patch from Peter Palfrader.)
  892. - STREAM NEW events are generated for DNSPort requests and for
  893. tunneled directory connections. (Patch from Robert Hogan.)
  894. - New "GETINFO address-mappings/*" command to get address mappings
  895. with expiry information. "addr-mappings/*" is now deprecated.
  896. (Patch from Tup.)
  897. o Minor features (misc):
  898. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  899. from croup.)
  900. - The tor-gencert tool for v3 directory authorities now creates all
  901. files as readable to the file creator only, and write-protects
  902. the authority identity key.
  903. - When dumping memory usage, list bytes used in buffer memory
  904. free-lists.
  905. - When running with dmalloc, dump more stats on hup and on exit.
  906. - Directory authorities now fail quickly and (relatively) harmlessly
  907. if they generate a network status document that is somehow
  908. malformed.
  909. o Traffic load balancing improvements:
  910. - If exit bandwidth ever exceeds one third of total bandwidth, then
  911. use the correct formula to weight exit nodes when choosing paths.
  912. (Based on patch from Mike Perry.)
  913. - Choose perfectly fairly among routers when choosing by bandwidth and
  914. weighting by fraction of bandwidth provided by exits. Previously, we
  915. would choose with only approximate fairness, and correct ourselves
  916. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  917. o Performance improvements:
  918. - Be more aggressive with freeing buffer RAM or putting it on the
  919. memory free lists.
  920. - Use Critical Sections rather than Mutexes for synchronizing threads
  921. on win32; Mutexes are heavier-weight, and designed for synchronizing
  922. between processes.
  923. o Deprecated and removed features:
  924. - RedirectExits is now deprecated.
  925. - Stop allowing address masks that do not correspond to bit prefixes.
  926. We have warned about these for a really long time; now it's time
  927. to reject them. (Patch from croup.)
  928. o Minor bugfixes (directory):
  929. - Fix another crash bug related to extra-info caching. (Bug found by
  930. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  931. - Directories no longer return a "304 not modified" when they don't
  932. have the networkstatus the client asked for. Also fix a memory
  933. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  934. - We had accidentally labelled 0.1.2.x directory servers as not
  935. suitable for begin_dir requests, and had labelled no directory
  936. servers as suitable for uploading extra-info documents. [Bugfix
  937. on 0.2.0.1-alpha]
  938. o Minor bugfixes (dns):
  939. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  940. Hogan.) [Bugfix on 0.2.0.2-alpha]
  941. - Add DNSPort connections to the global connection list, so that we
  942. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  943. on 0.2.0.2-alpha]
  944. - Fix a dangling reference that could lead to a crash when DNSPort is
  945. changed or closed (Patch from Robert Hogan.) [Bugfix on
  946. 0.2.0.2-alpha]
  947. o Minor bugfixes (controller):
  948. - Provide DNS expiry times in GMT, not in local time. For backward
  949. compatibility, ADDRMAP events only provide GMT expiry in an extended
  950. field. "GETINFO address-mappings" always does the right thing.
  951. - Use CRLF line endings properly in NS events.
  952. - Terminate multi-line control events properly. (Original patch
  953. from tup.) [Bugfix on 0.1.2.x-alpha]
  954. - Do not include spaces in SOURCE_ADDR fields in STREAM
  955. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  956. Changes in version 0.1.2.15 - 2007-07-17
  957. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  958. problems, fixes compilation on BSD, and fixes a variety of other
  959. bugs. Everybody should upgrade.
  960. o Major bugfixes (compilation):
  961. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  962. o Major bugfixes (crashes):
  963. - Try even harder not to dereference the first character after
  964. an mmap(). Reported by lodger.
  965. - Fix a crash bug in directory authorities when we re-number the
  966. routerlist while inserting a new router.
  967. - When the cached-routers file is an even multiple of the page size,
  968. don't run off the end and crash. (Fixes bug 455; based on idea
  969. from croup.)
  970. - Fix eventdns.c behavior on Solaris: It is critical to include
  971. orconfig.h _before_ sys/types.h, so that we can get the expected
  972. definition of _FILE_OFFSET_BITS.
  973. o Major bugfixes (security):
  974. - Fix a possible buffer overrun when using BSD natd support. Bug
  975. found by croup.
  976. - When sending destroy cells from a circuit's origin, don't include
  977. the reason for tearing down the circuit. The spec says we didn't,
  978. and now we actually don't. Reported by lodger.
  979. - Keep streamids from different exits on a circuit separate. This
  980. bug may have allowed other routers on a given circuit to inject
  981. cells into streams. Reported by lodger; fixes bug 446.
  982. - If there's a never-before-connected-to guard node in our list,
  983. never choose any guards past it. This way we don't expand our
  984. guard list unless we need to.
  985. o Minor bugfixes (guard nodes):
  986. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  987. don't get overused as guards.
  988. o Minor bugfixes (directory):
  989. - Correctly count the number of authorities that recommend each
  990. version. Previously, we were under-counting by 1.
  991. - Fix a potential crash bug when we load many server descriptors at
  992. once and some of them make others of them obsolete. Fixes bug 458.
  993. o Minor bugfixes (hidden services):
  994. - Stop tearing down the whole circuit when the user asks for a
  995. connection to a port that the hidden service didn't configure.
  996. Resolves bug 444.
  997. o Minor bugfixes (misc):
  998. - On Windows, we were preventing other processes from reading
  999. cached-routers while Tor was running. Reported by janbar.
  1000. - Fix a possible (but very unlikely) bug in picking routers by
  1001. bandwidth. Add a log message to confirm that it is in fact
  1002. unlikely. Patch from lodger.
  1003. - Backport a couple of memory leak fixes.
  1004. - Backport miscellaneous cosmetic bugfixes.
  1005. Changes in version 0.2.0.2-alpha - 2007-06-02
  1006. o Major bugfixes on 0.2.0.1-alpha:
  1007. - Fix an assertion failure related to servers without extra-info digests.
  1008. Resolves bugs 441 and 442.
  1009. o Minor features (directory):
  1010. - Support "If-Modified-Since" when answering HTTP requests for
  1011. directories, running-routers documents, and network-status documents.
  1012. (There's no need to support it for router descriptors, since those
  1013. are downloaded by descriptor digest.)
  1014. o Minor build issues:
  1015. - Clear up some MIPSPro compiler warnings.
  1016. - When building from a tarball on a machine that happens to have SVK
  1017. installed, report the micro-revision as whatever version existed
  1018. in the tarball, not as "x".
  1019. Changes in version 0.2.0.1-alpha - 2007-06-01
  1020. This early development snapshot provides new features for people running
  1021. Tor as both a client and a server (check out the new RelayBandwidth
  1022. config options); lets Tor run as a DNS proxy; and generally moves us
  1023. forward on a lot of fronts.
  1024. o Major features, server usability:
  1025. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  1026. a separate set of token buckets for relayed traffic. Right now
  1027. relayed traffic is defined as answers to directory requests, and
  1028. OR connections that don't have any local circuits on them.
  1029. o Major features, client usability:
  1030. - A client-side DNS proxy feature to replace the need for
  1031. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  1032. for DNS requests on port 9999, use the Tor network to resolve them
  1033. anonymously, and send the reply back like a regular DNS server.
  1034. The code still only implements a subset of DNS.
  1035. - Make PreferTunneledDirConns and TunnelDirConns work even when
  1036. we have no cached directory info. This means Tor clients can now
  1037. do all of their connections protected by TLS.
  1038. o Major features, performance and efficiency:
  1039. - Directory authorities accept and serve "extra info" documents for
  1040. routers. These documents contain fields from router descriptors
  1041. that aren't usually needed, and that use a lot of excess
  1042. bandwidth. Once these fields are removed from router descriptors,
  1043. the bandwidth savings should be about 60%. [Partially implements
  1044. proposal 104.]
  1045. - Servers upload extra-info documents to any authority that accepts
  1046. them. Authorities (and caches that have been configured to download
  1047. extra-info documents) download them as needed. [Partially implements
  1048. proposal 104.]
  1049. - Change the way that Tor buffers data that it is waiting to write.
  1050. Instead of queueing data cells in an enormous ring buffer for each
  1051. client->OR or OR->OR connection, we now queue cells on a separate
  1052. queue for each circuit. This lets us use less slack memory, and
  1053. will eventually let us be smarter about prioritizing different kinds
  1054. of traffic.
  1055. - Use memory pools to allocate cells with better speed and memory
  1056. efficiency, especially on platforms where malloc() is inefficient.
  1057. - Stop reading on edge connections when their corresponding circuit
  1058. buffers are full; start again as the circuits empty out.
  1059. o Major features, other:
  1060. - Add an HSAuthorityRecordStats option that hidden service authorities
  1061. can use to track statistics of overall hidden service usage without
  1062. logging information that would be very useful to an attacker.
  1063. - Start work implementing multi-level keys for directory authorities:
  1064. Add a standalone tool to generate key certificates. (Proposal 103.)
  1065. o Security fixes:
  1066. - Directory authorities now call routers Stable if they have an
  1067. uptime of at least 30 days, even if that's not the median uptime
  1068. in the network. Implements proposal 107, suggested by Kevin Bauer
  1069. and Damon McCoy.
  1070. o Minor fixes (resource management):
  1071. - Count the number of open sockets separately from the number
  1072. of active connection_t objects. This will let us avoid underusing
  1073. our allocated connection limit.
  1074. - We no longer use socket pairs to link an edge connection to an
  1075. anonymous directory connection or a DirPort test connection.
  1076. Instead, we track the link internally and transfer the data
  1077. in-process. This saves two sockets per "linked" connection (at the
  1078. client and at the server), and avoids the nasty Windows socketpair()
  1079. workaround.
  1080. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  1081. for every single inactive connection_t. Free items from the
  1082. 4k/16k-buffer free lists when they haven't been used for a while.
  1083. o Minor features (build):
  1084. - Make autoconf search for libevent, openssl, and zlib consistently.
  1085. - Update deprecated macros in configure.in.
  1086. - When warning about missing headers, tell the user to let us
  1087. know if the compile succeeds anyway, so we can downgrade the
  1088. warning.
  1089. - Include the current subversion revision as part of the version
  1090. string: either fetch it directly if we're in an SVN checkout, do
  1091. some magic to guess it if we're in an SVK checkout, or use
  1092. the last-detected version if we're building from a .tar.gz.
  1093. Use this version consistently in log messages.
  1094. o Minor features (logging):
  1095. - Always prepend "Bug: " to any log message about a bug.
  1096. - Put a platform string (e.g. "Linux i686") in the startup log
  1097. message, so when people paste just their logs, we know if it's
  1098. OpenBSD or Windows or what.
  1099. - When logging memory usage, break down memory used in buffers by
  1100. buffer type.
  1101. o Minor features (directory system):
  1102. - New config option V2AuthoritativeDirectory that all directory
  1103. authorities should set. This will let future authorities choose
  1104. not to serve V2 directory information.
  1105. - Directory authorities allow multiple router descriptors and/or extra
  1106. info documents to be uploaded in a single go. This will make
  1107. implementing proposal 104 simpler.
  1108. o Minor features (controller):
  1109. - Add a new config option __DisablePredictedCircuits designed for
  1110. use by the controller, when we don't want Tor to build any circuits
  1111. preemptively.
  1112. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  1113. so we can exit from the middle of the circuit.
  1114. - Implement "getinfo status/circuit-established".
  1115. - Implement "getinfo status/version/..." so a controller can tell
  1116. whether the current version is recommended, and whether any versions
  1117. are good, and how many authorities agree. (Patch from shibz.)
  1118. o Minor features (hidden services):
  1119. - Allow multiple HiddenServicePort directives with the same virtual
  1120. port; when they occur, the user is sent round-robin to one
  1121. of the target ports chosen at random. Partially fixes bug 393 by
  1122. adding limited ad-hoc round-robining.
  1123. o Minor features (other):
  1124. - More unit tests.
  1125. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  1126. resolve request for hosts matching a given pattern causes Tor to
  1127. generate an internal virtual address mapping for that host. This
  1128. allows DNSPort to work sensibly with hidden service users. By
  1129. default, .exit and .onion addresses are remapped; the list of
  1130. patterns can be reconfigured with AutomapHostsSuffixes.
  1131. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  1132. address. Thanks to the AutomapHostsOnResolve option, this is no
  1133. longer a completely silly thing to do.
  1134. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  1135. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  1136. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  1137. minus 1 byte: the actual maximum declared bandwidth.
  1138. o Removed features:
  1139. - Removed support for the old binary "version 0" controller protocol.
  1140. This has been deprecated since 0.1.1, and warnings have been issued
  1141. since 0.1.2. When we encounter a v0 control message, we now send
  1142. back an error and close the connection.
  1143. - Remove the old "dns worker" server DNS code: it hasn't been default
  1144. since 0.1.2.2-alpha, and all the servers seem to be using the new
  1145. eventdns code.
  1146. o Minor bugfixes (portability):
  1147. - Even though Windows is equally happy with / and \ as path separators,
  1148. try to use \ consistently on Windows and / consistently on Unix: it
  1149. makes the log messages nicer.
  1150. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  1151. - Read resolv.conf files correctly on platforms where read() returns
  1152. partial results on small file reads.
  1153. o Minor bugfixes (directory):
  1154. - Correctly enforce that elements of directory objects do not appear
  1155. more often than they are allowed to appear.
  1156. - When we are reporting the DirServer line we just parsed, we were
  1157. logging the second stanza of the key fingerprint, not the first.
  1158. o Minor bugfixes (logging):
  1159. - When we hit an EOF on a log (probably because we're shutting down),
  1160. don't try to remove the log from the list: just mark it as
  1161. unusable. (Bulletproofs against bug 222.)
  1162. o Minor bugfixes (other):
  1163. - In the exitlist script, only consider the most recently published
  1164. server descriptor for each server. Also, when the user requests
  1165. a list of servers that _reject_ connections to a given address,
  1166. explicitly exclude the IPs that also have servers that accept
  1167. connections to that address. (Resolves bug 405.)
  1168. - Stop allowing hibernating servers to be "stable" or "fast".
  1169. - On Windows, we were preventing other processes from reading
  1170. cached-routers while Tor was running. (Reported by janbar)
  1171. - Make the NodeFamilies config option work. (Reported by
  1172. lodger -- it has never actually worked, even though we added it
  1173. in Oct 2004.)
  1174. - Check return values from pthread_mutex functions.
  1175. - Don't save non-general-purpose router descriptors to the disk cache,
  1176. because we have no way of remembering what their purpose was when
  1177. we restart.
  1178. - Add even more asserts to hunt down bug 417.
  1179. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  1180. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  1181. Add a log message to confirm that it is in fact unlikely.
  1182. o Minor bugfixes (controller):
  1183. - Make 'getinfo fingerprint' return a 551 error if we're not a
  1184. server, so we match what the control spec claims we do. Reported
  1185. by daejees.
  1186. - Fix a typo in an error message when extendcircuit fails that
  1187. caused us to not follow the \r\n-based delimiter protocol. Reported
  1188. by daejees.
  1189. o Code simplifications and refactoring:
  1190. - Stop passing around circuit_t and crypt_path_t pointers that are
  1191. implicit in other procedure arguments.
  1192. - Drop the old code to choke directory connections when the
  1193. corresponding OR connections got full: thanks to the cell queue
  1194. feature, OR conns don't get full any more.
  1195. - Make dns_resolve() handle attaching connections to circuits
  1196. properly, so the caller doesn't have to.
  1197. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  1198. - Keep the connection array as a dynamic smartlist_t, rather than as
  1199. a fixed-sized array. This is important, as the number of connections
  1200. is becoming increasingly decoupled from the number of sockets.
  1201. Changes in version 0.1.2.14 - 2007-05-25
  1202. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  1203. change especially affects those who serve or use hidden services),
  1204. and fixes several other crash- and security-related bugs.
  1205. o Directory authority changes:
  1206. - Two directory authorities (moria1 and moria2) just moved to new
  1207. IP addresses. This change will particularly affect those who serve
  1208. or use hidden services.
  1209. o Major bugfixes (crashes):
  1210. - If a directory server runs out of space in the connection table
  1211. as it's processing a begin_dir request, it will free the exit stream
  1212. but leave it attached to the circuit, leading to unpredictable
  1213. behavior. (Reported by seeess, fixes bug 425.)
  1214. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  1215. to corrupt memory under some really unlikely scenarios.
  1216. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  1217. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  1218. by lodger.)
  1219. o Major bugfixes (security):
  1220. - When choosing an entry guard for a circuit, avoid using guards
  1221. that are in the same family as the chosen exit -- not just guards
  1222. that are exactly the chosen exit. (Reported by lodger.)
  1223. o Major bugfixes (resource management):
  1224. - If a directory authority is down, skip it when deciding where to get
  1225. networkstatus objects or descriptors. Otherwise we keep asking
  1226. every 10 seconds forever. Fixes bug 384.
  1227. - Count it as a failure if we fetch a valid network-status but we
  1228. don't want to keep it. Otherwise we'll keep fetching it and keep
  1229. not wanting to keep it. Fixes part of bug 422.
  1230. - If all of our dirservers have given us bad or no networkstatuses
  1231. lately, then stop hammering them once per minute even when we
  1232. think they're failed. Fixes another part of bug 422.
  1233. o Minor bugfixes:
  1234. - Actually set the purpose correctly for descriptors inserted with
  1235. purpose=controller.
  1236. - When we have k non-v2 authorities in our DirServer config,
  1237. we ignored the last k authorities in the list when updating our
  1238. network-statuses.
  1239. - Correctly back-off from requesting router descriptors that we are
  1240. having a hard time downloading.
  1241. - Read resolv.conf files correctly on platforms where read() returns
  1242. partial results on small file reads.
  1243. - Don't rebuild the entire router store every time we get 32K of
  1244. routers: rebuild it when the journal gets very large, or when
  1245. the gaps in the store get very large.
  1246. o Minor features:
  1247. - When routers publish SVN revisions in their router descriptors,
  1248. authorities now include those versions correctly in networkstatus
  1249. documents.
  1250. - Warn when using a version of libevent before 1.3b to run a server on
  1251. OSX or BSD: these versions interact badly with userspace threads.
  1252. Changes in version 0.1.2.13 - 2007-04-24
  1253. This release features some major anonymity fixes, such as safer path
  1254. selection; better client performance; faster bootstrapping, better
  1255. address detection, and better DNS support for servers; write limiting as
  1256. well as read limiting to make servers easier to run; and a huge pile of
  1257. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  1258. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  1259. of the Freenode IRC network, remembering his patience and vision for
  1260. free speech on the Internet.
  1261. o Minor fixes:
  1262. - Fix a memory leak when we ask for "all" networkstatuses and we
  1263. get one we don't recognize.
  1264. - Add more asserts to hunt down bug 417.
  1265. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  1266. Changes in version 0.1.2.12-rc - 2007-03-16
  1267. o Major bugfixes:
  1268. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  1269. directory information requested inside Tor connections (i.e. via
  1270. begin_dir cells). It only triggered when the same connection was
  1271. serving other data at the same time. Reported by seeess.
  1272. o Minor bugfixes:
  1273. - When creating a circuit via the controller, send a 'launched'
  1274. event when we're done, so we follow the spec better.
  1275. Changes in version 0.1.2.11-rc - 2007-03-15
  1276. o Minor bugfixes (controller), reported by daejees:
  1277. - Correct the control spec to match how the code actually responds
  1278. to 'getinfo addr-mappings/*'.
  1279. - The control spec described a GUARDS event, but the code
  1280. implemented a GUARD event. Standardize on GUARD, but let people
  1281. ask for GUARDS too.
  1282. Changes in version 0.1.2.10-rc - 2007-03-07
  1283. o Major bugfixes (Windows):
  1284. - Do not load the NT services library functions (which may not exist)
  1285. just to detect if we're a service trying to shut down. Now we run
  1286. on Win98 and friends again.
  1287. o Minor bugfixes (other):
  1288. - Clarify a couple of log messages.
  1289. - Fix a misleading socks5 error number.
  1290. Changes in version 0.1.2.9-rc - 2007-03-02
  1291. o Major bugfixes (Windows):
  1292. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  1293. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  1294. int configuration values: the high-order 32 bits would get
  1295. truncated. In particular, we were being bitten by the default
  1296. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  1297. and maybe also bug 397.)
  1298. o Minor bugfixes (performance):
  1299. - Use OpenSSL's AES implementation on platforms where it's faster.
  1300. This could save us as much as 10% CPU usage.
  1301. o Minor bugfixes (server):
  1302. - Do not rotate onion key immediately after setting it for the first
  1303. time.
  1304. o Minor bugfixes (directory authorities):
  1305. - Stop calling servers that have been hibernating for a long time
  1306. "stable". Also, stop letting hibernating or obsolete servers affect
  1307. uptime and bandwidth cutoffs.
  1308. - Stop listing hibernating servers in the v1 directory.
  1309. o Minor bugfixes (hidden services):
  1310. - Upload hidden service descriptors slightly less often, to reduce
  1311. load on authorities.
  1312. o Minor bugfixes (other):
  1313. - Fix an assert that could trigger if a controller quickly set then
  1314. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  1315. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  1316. to INT32_MAX.
  1317. - Fix a potential race condition in the rpm installer. Found by
  1318. Stefan Nordhausen.
  1319. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  1320. of 2 as indicating that the server is completely bad; it sometimes
  1321. means that the server is just bad for the request in question. (may fix
  1322. the last of bug 326.)
  1323. - Disable encrypted directory connections when we don't have a server
  1324. descriptor for the destination. We'll get this working again in
  1325. the 0.2.0 branch.
  1326. Changes in version 0.1.2.8-beta - 2007-02-26
  1327. o Major bugfixes (crashes):
  1328. - Stop crashing when the controller asks us to resetconf more than
  1329. one config option at once. (Vidalia 0.0.11 does this.)
  1330. - Fix a crash that happened on Win98 when we're given command-line
  1331. arguments: don't try to load NT service functions from advapi32.dll
  1332. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  1333. resolves bug 389.)
  1334. - Fix a longstanding obscure crash bug that could occur when
  1335. we run out of DNS worker processes. (Resolves bug 390.)
  1336. o Major bugfixes (hidden services):
  1337. - Correctly detect whether hidden service descriptor downloads are
  1338. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  1339. o Major bugfixes (accounting):
  1340. - When we start during an accounting interval before it's time to wake
  1341. up, remember to wake up at the correct time. (May fix bug 342.)
  1342. o Minor bugfixes (controller):
  1343. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  1344. clear the corresponding on_circuit variable, and remember later
  1345. that we don't need to send a redundant CLOSED event. (Resolves part
  1346. 3 of bug 367.)
  1347. - Report events where a resolve succeeded or where we got a socks
  1348. protocol error correctly, rather than calling both of them
  1349. "INTERNAL".
  1350. - Change reported stream target addresses to IP consistently when
  1351. we finally get the IP from an exit node.
  1352. - Send log messages to the controller even if they happen to be very
  1353. long.
  1354. o Minor bugfixes (other):
  1355. - Display correct results when reporting which versions are
  1356. recommended, and how recommended they are. (Resolves bug 383.)
  1357. - Improve our estimates for directory bandwidth to be less random:
  1358. guess that an unrecognized directory will have the average bandwidth
  1359. from all known directories, not that it will have the average
  1360. bandwidth from those directories earlier than it on the list.
  1361. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  1362. and hup, stop triggering an assert based on an empty onion_key.
  1363. - On platforms with no working mmap() equivalent, don't warn the
  1364. user when cached-routers doesn't exist.
  1365. - Warn the user when mmap() [or its equivalent] fails for some reason
  1366. other than file-not-found.
  1367. - Don't warn the user when cached-routers.new doesn't exist: that's
  1368. perfectly fine when starting up for the first time.
  1369. - When EntryNodes are configured, rebuild the guard list to contain,
  1370. in order: the EntryNodes that were guards before; the rest of the
  1371. EntryNodes; the nodes that were guards before.
  1372. - Mask out all signals in sub-threads; only the libevent signal
  1373. handler should be processing them. This should prevent some crashes
  1374. on some machines using pthreads. (Patch from coderman.)
  1375. - Fix switched arguments on memset in the implementation of
  1376. tor_munmap() for systems with no mmap() call.
  1377. - When Tor receives a router descriptor that it asked for, but
  1378. no longer wants (because it has received fresh networkstatuses
  1379. in the meantime), do not warn the user. Cache the descriptor if
  1380. we're a cache; drop it if we aren't.
  1381. - Make earlier entry guards _really_ get retried when the network
  1382. comes back online.
  1383. - On a malformed DNS reply, always give an error to the corresponding
  1384. DNS request.
  1385. - Build with recent libevents on platforms that do not define the
  1386. nonstandard types "u_int8_t" and friends.
  1387. o Minor features (controller):
  1388. - Warn the user when an application uses the obsolete binary v0
  1389. control protocol. We're planning to remove support for it during
  1390. the next development series, so it's good to give people some
  1391. advance warning.
  1392. - Add STREAM_BW events to report per-entry-stream bandwidth
  1393. use. (Patch from Robert Hogan.)
  1394. - Rate-limit SIGNEWNYM signals in response to controllers that
  1395. impolitely generate them for every single stream. (Patch from
  1396. mwenge; closes bug 394.)
  1397. - Make REMAP stream events have a SOURCE (cache or exit), and
  1398. make them generated in every case where we get a successful
  1399. connected or resolved cell.
  1400. o Minor bugfixes (performance):
  1401. - Call router_have_min_dir_info half as often. (This is showing up in
  1402. some profiles, but not others.)
  1403. - When using GCC, make log_debug never get called at all, and its
  1404. arguments never get evaluated, when no debug logs are configured.
  1405. (This is showing up in some profiles, but not others.)
  1406. o Minor features:
  1407. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1408. obsolete.
  1409. - Implement proposal 106: Stop requiring clients to have well-formed
  1410. certificates; stop checking nicknames in certificates. (Clients
  1411. have certificates so that they can look like Tor servers, but in
  1412. the future we might want to allow them to look like regular TLS
  1413. clients instead. Nicknames in certificates serve no purpose other
  1414. than making our protocol easier to recognize on the wire.)
  1415. - Revise messages on handshake failure again to be even more clear about
  1416. which are incoming connections and which are outgoing.
  1417. - Discard any v1 directory info that's over 1 month old (for
  1418. directories) or over 1 week old (for running-routers lists).
  1419. - Do not warn when individual nodes in the configuration's EntryNodes,
  1420. ExitNodes, etc are down: warn only when all possible nodes
  1421. are down. (Fixes bug 348.)
  1422. - Always remove expired routers and networkstatus docs before checking
  1423. whether we have enough information to build circuits. (Fixes
  1424. bug 373.)
  1425. - Put a lower-bound on MaxAdvertisedBandwidth.
  1426. Changes in version 0.1.2.7-alpha - 2007-02-06
  1427. o Major bugfixes (rate limiting):
  1428. - Servers decline directory requests much more aggressively when
  1429. they're low on bandwidth. Otherwise they end up queueing more and
  1430. more directory responses, which can't be good for latency.
  1431. - But never refuse directory requests from local addresses.
  1432. - Fix a memory leak when sending a 503 response for a networkstatus
  1433. request.
  1434. - Be willing to read or write on local connections (e.g. controller
  1435. connections) even when the global rate limiting buckets are empty.
  1436. - If our system clock jumps back in time, don't publish a negative
  1437. uptime in the descriptor. Also, don't let the global rate limiting
  1438. buckets go absurdly negative.
  1439. - Flush local controller connection buffers periodically as we're
  1440. writing to them, so we avoid queueing 4+ megabytes of data before
  1441. trying to flush.
  1442. o Major bugfixes (NT services):
  1443. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1444. command-line flag so that admins can override the default by saying
  1445. "tor --service install --user "SomeUser"". This will not affect
  1446. existing installed services. Also, warn the user that the service
  1447. will look for its configuration file in the service user's
  1448. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1449. directory' trick any more, since we may not have read access to that
  1450. directory.)
  1451. o Major bugfixes (other):
  1452. - Previously, we would cache up to 16 old networkstatus documents
  1453. indefinitely, if they came from nontrusted authorities. Now we
  1454. discard them if they are more than 10 days old.
  1455. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1456. Del Vecchio).
  1457. - Detect and reject malformed DNS responses containing circular
  1458. pointer loops.
  1459. - If exits are rare enough that we're not marking exits as guards,
  1460. ignore exit bandwidth when we're deciding the required bandwidth
  1461. to become a guard.
  1462. - When we're handling a directory connection tunneled over Tor,
  1463. don't fill up internal memory buffers with all the data we want
  1464. to tunnel; instead, only add it if the OR connection that will
  1465. eventually receive it has some room for it. (This can lead to
  1466. slowdowns in tunneled dir connections; a better solution will have
  1467. to wait for 0.2.0.)
  1468. o Minor bugfixes (dns):
  1469. - Add some defensive programming to eventdns.c in an attempt to catch
  1470. possible memory-stomping bugs.
  1471. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1472. an incorrect number of bytes. (Previously, we would ignore the
  1473. extra bytes.)
  1474. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1475. in the correct order, and doesn't crash.
  1476. - Free memory held in recently-completed DNS lookup attempts on exit.
  1477. This was not a memory leak, but may have been hiding memory leaks.
  1478. - Handle TTL values correctly on reverse DNS lookups.
  1479. - Treat failure to parse resolv.conf as an error.
  1480. o Minor bugfixes (other):
  1481. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1482. - When computing clock skew from directory HTTP headers, consider what
  1483. time it was when we finished asking for the directory, not what
  1484. time it is now.
  1485. - Expire socks connections if they spend too long waiting for the
  1486. handshake to finish. Previously we would let them sit around for
  1487. days, if the connecting application didn't close them either.
  1488. - And if the socks handshake hasn't started, don't send a
  1489. "DNS resolve socks failed" handshake reply; just close it.
  1490. - Stop using C functions that OpenBSD's linker doesn't like.
  1491. - Don't launch requests for descriptors unless we have networkstatuses
  1492. from at least half of the authorities. This delays the first
  1493. download slightly under pathological circumstances, but can prevent
  1494. us from downloading a bunch of descriptors we don't need.
  1495. - Do not log IPs with TLS failures for incoming TLS
  1496. connections. (Fixes bug 382.)
  1497. - If the user asks to use invalid exit nodes, be willing to use
  1498. unstable ones.
  1499. - Stop using the reserved ac_cv namespace in our configure script.
  1500. - Call stat() slightly less often; use fstat() when possible.
  1501. - Refactor the way we handle pending circuits when an OR connection
  1502. completes or fails, in an attempt to fix a rare crash bug.
  1503. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1504. if it's a parseable public IP address; and stop adding extra quotes
  1505. to the resulting address.
  1506. o Major features:
  1507. - Weight directory requests by advertised bandwidth. Now we can
  1508. let servers enable write limiting but still allow most clients to
  1509. succeed at their directory requests. (We still ignore weights when
  1510. choosing a directory authority; I hope this is a feature.)
  1511. o Minor features:
  1512. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1513. new ChangeLog file now includes the summaries for all development
  1514. versions too.
  1515. - Check for addresses with invalid characters at the exit as well
  1516. as at the client, and warn less verbosely when they fail. You can
  1517. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1518. - Adapt a patch from goodell to let the contrib/exitlist script
  1519. take arguments rather than require direct editing.
  1520. - Inform the server operator when we decide not to advertise a
  1521. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1522. was confusing Zax, so now we're hopefully more helpful.
  1523. - Bring us one step closer to being able to establish an encrypted
  1524. directory tunnel without knowing a descriptor first. Still not
  1525. ready yet. As part of the change, now assume we can use a
  1526. create_fast cell if we don't know anything about a router.
  1527. - Allow exit nodes to use nameservers running on ports other than 53.
  1528. - Servers now cache reverse DNS replies.
  1529. - Add an --ignore-missing-torrc command-line option so that we can
  1530. get the "use sensible defaults if the configuration file doesn't
  1531. exist" behavior even when specifying a torrc location on the command
  1532. line.
  1533. o Minor features (controller):
  1534. - Track reasons for OR connection failure; make these reasons
  1535. available via the controller interface. (Patch from Mike Perry.)
  1536. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1537. can learn when clients are sending malformed hostnames to Tor.
  1538. - Clean up documentation for controller status events.
  1539. - Add a REMAP status to stream events to note that a stream's
  1540. address has changed because of a cached address or a MapAddress
  1541. directive.
  1542. Changes in version 0.1.2.6-alpha - 2007-01-09
  1543. o Major bugfixes:
  1544. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1545. connection handles more than 4 gigs in either direction, we crash.
  1546. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1547. advertised exit node, somebody might try to exit from us when
  1548. we're bootstrapping and before we've built our descriptor yet.
  1549. Refuse the connection rather than crashing.
  1550. o Minor bugfixes:
  1551. - Warn if we (as a server) find that we've resolved an address that we
  1552. weren't planning to resolve.
  1553. - Warn that using select() on any libevent version before 1.1 will be
  1554. unnecessarily slow (even for select()).
  1555. - Flush ERR-level controller status events just like we currently
  1556. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1557. the controller from learning about current events.
  1558. o Minor features (more controller status events):
  1559. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1560. learn when our address changes.
  1561. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1562. can learn when directories reject our descriptor.
  1563. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1564. can learn when a client application is speaking a non-socks protocol
  1565. to our SocksPort.
  1566. - Implement DANGEROUS_SOCKS client status event so controllers
  1567. can learn when a client application is leaking DNS addresses.
  1568. - Implement BUG general status event so controllers can learn when
  1569. Tor is unhappy about its internal invariants.
  1570. - Implement CLOCK_SKEW general status event so controllers can learn
  1571. when Tor thinks the system clock is set incorrectly.
  1572. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1573. server status events so controllers can learn when their descriptors
  1574. are accepted by a directory.
  1575. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1576. server status events so controllers can learn about Tor's progress in
  1577. deciding whether it's reachable from the outside.
  1578. - Implement BAD_LIBEVENT general status event so controllers can learn
  1579. when we have a version/method combination in libevent that needs to
  1580. be changed.
  1581. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1582. and DNS_USELESS server status events so controllers can learn
  1583. about changes to DNS server status.
  1584. o Minor features (directory):
  1585. - Authorities no longer recommend exits as guards if this would shift
  1586. too much load to the exit nodes.
  1587. Changes in version 0.1.2.5-alpha - 2007-01-06
  1588. o Major features:
  1589. - Enable write limiting as well as read limiting. Now we sacrifice
  1590. capacity if we're pushing out lots of directory traffic, rather
  1591. than overrunning the user's intended bandwidth limits.
  1592. - Include TLS overhead when counting bandwidth usage; previously, we
  1593. would count only the bytes sent over TLS, but not the bytes used
  1594. to send them.
  1595. - Support running the Tor service with a torrc not in the same
  1596. directory as tor.exe and default to using the torrc located in
  1597. the %appdata%\Tor\ of the user who installed the service. Patch
  1598. from Matt Edman.
  1599. - Servers now check for the case when common DNS requests are going to
  1600. wildcarded addresses (i.e. all getting the same answer), and change
  1601. their exit policy to reject *:* if it's happening.
  1602. - Implement BEGIN_DIR cells, so we can connect to the directory
  1603. server via TLS to do encrypted directory requests rather than
  1604. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1605. config options if you like.
  1606. o Minor features (config and docs):
  1607. - Start using the state file to store bandwidth accounting data:
  1608. the bw_accounting file is now obsolete. We'll keep generating it
  1609. for a while for people who are still using 0.1.2.4-alpha.
  1610. - Try to batch changes to the state file so that we do as few
  1611. disk writes as possible while still storing important things in
  1612. a timely fashion.
  1613. - The state file and the bw_accounting file get saved less often when
  1614. the AvoidDiskWrites config option is set.
  1615. - Make PIDFile work on Windows (untested).
  1616. - Add internal descriptions for a bunch of configuration options:
  1617. accessible via controller interface and in comments in saved
  1618. options files.
  1619. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  1620. NNTP by default, so this seems like a sensible addition.
  1621. - Clients now reject hostnames with invalid characters. This should
  1622. avoid some inadvertent info leaks. Add an option
  1623. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  1624. is running a private network with hosts called @, !, and #.
  1625. - Add a maintainer script to tell us which options are missing
  1626. documentation: "make check-docs".
  1627. - Add a new address-spec.txt document to describe our special-case
  1628. addresses: .exit, .onion, and .noconnnect.
  1629. o Minor features (DNS):
  1630. - Ongoing work on eventdns infrastructure: now it has dns server
  1631. and ipv6 support. One day Tor will make use of it.
  1632. - Add client-side caching for reverse DNS lookups.
  1633. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  1634. - When we change nameservers or IP addresses, reset and re-launch
  1635. our tests for DNS hijacking.
  1636. o Minor features (directory):
  1637. - Authorities now specify server versions in networkstatus. This adds
  1638. about 2% to the size of compressed networkstatus docs, and allows
  1639. clients to tell which servers support BEGIN_DIR and which don't.
  1640. The implementation is forward-compatible with a proposed future
  1641. protocol version scheme not tied to Tor versions.
  1642. - DirServer configuration lines now have an orport= option so
  1643. clients can open encrypted tunnels to the authorities without
  1644. having downloaded their descriptors yet. Enabled for moria1,
  1645. moria2, tor26, and lefkada now in the default configuration.
  1646. - Directory servers are more willing to send a 503 "busy" if they
  1647. are near their write limit, especially for v1 directory requests.
  1648. Now they can use their limited bandwidth for actual Tor traffic.
  1649. - Clients track responses with status 503 from dirservers. After a
  1650. dirserver has given us a 503, we try not to use it until an hour has
  1651. gone by, or until we have no dirservers that haven't given us a 503.
  1652. - When we get a 503 from a directory, and we're not a server, we don't
  1653. count the failure against the total number of failures allowed
  1654. for the thing we're trying to download.
  1655. - Report X-Your-Address-Is correctly from tunneled directory
  1656. connections; don't report X-Your-Address-Is when it's an internal
  1657. address; and never believe reported remote addresses when they're
  1658. internal.
  1659. - Protect against an unlikely DoS attack on directory servers.
  1660. - Add a BadDirectory flag to network status docs so that authorities
  1661. can (eventually) tell clients about caches they believe to be
  1662. broken.
  1663. o Minor features (controller):
  1664. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  1665. - Reimplement GETINFO so that info/names stays in sync with the
  1666. actual keys.
  1667. - Implement "GETINFO fingerprint".
  1668. - Implement "SETEVENTS GUARD" so controllers can get updates on
  1669. entry guard status as it changes.
  1670. o Minor features (clean up obsolete pieces):
  1671. - Remove some options that have been deprecated since at least
  1672. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  1673. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  1674. to set log options.
  1675. - We no longer look for identity and onion keys in "identity.key" and
  1676. "onion.key" -- these were replaced by secret_id_key and
  1677. secret_onion_key in 0.0.8pre1.
  1678. - We no longer require unrecognized directory entries to be
  1679. preceded by "opt".
  1680. o Major bugfixes (security):
  1681. - Stop sending the HttpProxyAuthenticator string to directory
  1682. servers when directory connections are tunnelled through Tor.
  1683. - Clients no longer store bandwidth history in the state file.
  1684. - Do not log introduction points for hidden services if SafeLogging
  1685. is set.
  1686. - When generating bandwidth history, round down to the nearest
  1687. 1k. When storing accounting data, round up to the nearest 1k.
  1688. - When we're running as a server, remember when we last rotated onion
  1689. keys, so that we will rotate keys once they're a week old even if
  1690. we never stay up for a week ourselves.
  1691. o Major bugfixes (other):
  1692. - Fix a longstanding bug in eventdns that prevented the count of
  1693. timed-out resolves from ever being reset. This bug caused us to
  1694. give up on a nameserver the third time it timed out, and try it
  1695. 10 seconds later... and to give up on it every time it timed out
  1696. after that.
  1697. - Take out the '5 second' timeout from the connection retry
  1698. schedule. Now the first connect attempt will wait a full 10
  1699. seconds before switching to a new circuit. Perhaps this will help
  1700. a lot. Based on observations from Mike Perry.
  1701. - Fix a bug on the Windows implementation of tor_mmap_file() that
  1702. would prevent the cached-routers file from ever loading. Reported
  1703. by John Kimble.
  1704. o Minor bugfixes:
  1705. - Fix an assert failure when a directory authority sets
  1706. AuthDirRejectUnlisted and then receives a descriptor from an
  1707. unlisted router. Reported by seeess.
  1708. - Avoid a double-free when parsing malformed DirServer lines.
  1709. - Fix a bug when a BSD-style PF socket is first used. Patch from
  1710. Fabian Keil.
  1711. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  1712. to resolve an address at a given exit node even when they ask for
  1713. it by name.
  1714. - Servers no longer ever list themselves in their "family" line,
  1715. even if configured to do so. This makes it easier to configure
  1716. family lists conveniently.
  1717. - When running as a server, don't fall back to 127.0.0.1 when no
  1718. nameservers are configured in /etc/resolv.conf; instead, make the
  1719. user fix resolv.conf or specify nameservers explicitly. (Resolves
  1720. bug 363.)
  1721. - Stop accepting certain malformed ports in configured exit policies.
  1722. - Don't re-write the fingerprint file every restart, unless it has
  1723. changed.
  1724. - Stop warning when a single nameserver fails: only warn when _all_ of
  1725. our nameservers have failed. Also, when we only have one nameserver,
  1726. raise the threshold for deciding that the nameserver is dead.
  1727. - Directory authorities now only decide that routers are reachable
  1728. if their identity keys are as expected.
  1729. - When the user uses bad syntax in the Log config line, stop
  1730. suggesting other bad syntax as a replacement.
  1731. - Correctly detect ipv6 DNS capability on OpenBSD.
  1732. o Minor bugfixes (controller):
  1733. - Report the circuit number correctly in STREAM CLOSED events. Bug
  1734. reported by Mike Perry.
  1735. - Do not report bizarre values for results of accounting GETINFOs
  1736. when the last second's write or read exceeds the allotted bandwidth.
  1737. - Report "unrecognized key" rather than an empty string when the
  1738. controller tries to fetch a networkstatus that doesn't exist.
  1739. Changes in version 0.1.1.26 - 2006-12-14
  1740. o Security bugfixes:
  1741. - Stop sending the HttpProxyAuthenticator string to directory
  1742. servers when directory connections are tunnelled through Tor.
  1743. - Clients no longer store bandwidth history in the state file.
  1744. - Do not log introduction points for hidden services if SafeLogging
  1745. is set.
  1746. o Minor bugfixes:
  1747. - Fix an assert failure when a directory authority sets
  1748. AuthDirRejectUnlisted and then receives a descriptor from an
  1749. unlisted router (reported by seeess).
  1750. Changes in version 0.1.2.4-alpha - 2006-12-03
  1751. o Major features:
  1752. - Add support for using natd; this allows FreeBSDs earlier than
  1753. 5.1.2 to have ipfw send connections through Tor without using
  1754. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  1755. o Minor features:
  1756. - Make all connections to addresses of the form ".noconnect"
  1757. immediately get closed. This lets application/controller combos
  1758. successfully test whether they're talking to the same Tor by
  1759. watching for STREAM events.
  1760. - Make cross.sh cross-compilation script work even when autogen.sh
  1761. hasn't been run. (Patch from Michael Mohr.)
  1762. - Statistics dumped by -USR2 now include a breakdown of public key
  1763. operations, for profiling.
  1764. o Major bugfixes:
  1765. - Fix a major leak when directory authorities parse their
  1766. approved-routers list, a minor memory leak when we fail to pick
  1767. an exit node, and a few rare leaks on errors.
  1768. - Handle TransPort connections even when the server sends data before
  1769. the client sends data. Previously, the connection would just hang
  1770. until the client sent data. (Patch from tup based on patch from
  1771. Zajcev Evgeny.)
  1772. - Avoid assert failure when our cached-routers file is empty on
  1773. startup.
  1774. o Minor bugfixes:
  1775. - Don't log spurious warnings when we see a circuit close reason we
  1776. don't recognize; it's probably just from a newer version of Tor.
  1777. - Have directory authorities allow larger amounts of drift in uptime
  1778. without replacing the server descriptor: previously, a server that
  1779. restarted every 30 minutes could have 48 "interesting" descriptors
  1780. per day.
  1781. - Start linking to the Tor specification and Tor reference manual
  1782. correctly in the Windows installer.
  1783. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1784. Tor/Privoxy we also uninstall Vidalia.
  1785. - Resume building on Irix64, and fix a lot of warnings from its
  1786. MIPSpro C compiler.
  1787. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  1788. when we're running as a client.
  1789. Changes in version 0.1.1.25 - 2006-11-04
  1790. o Major bugfixes:
  1791. - When a client asks us to resolve (rather than connect to)
  1792. an address, and we have a cached answer, give them the cached
  1793. answer. Previously, we would give them no answer at all.
  1794. - We were building exactly the wrong circuits when we predict
  1795. hidden service requirements, meaning Tor would have to build all
  1796. its circuits on demand.
  1797. - If none of our live entry guards have a high uptime, but we
  1798. require a guard with a high uptime, try adding a new guard before
  1799. we give up on the requirement. This patch should make long-lived
  1800. connections more stable on average.
  1801. - When testing reachability of our DirPort, don't launch new
  1802. tests when there's already one in progress -- unreachable
  1803. servers were stacking up dozens of testing streams.
  1804. o Security bugfixes:
  1805. - When the user sends a NEWNYM signal, clear the client-side DNS
  1806. cache too. Otherwise we continue to act on previous information.
  1807. o Minor bugfixes:
  1808. - Avoid a memory corruption bug when creating a hash table for
  1809. the first time.
  1810. - Avoid possibility of controller-triggered crash when misusing
  1811. certain commands from a v0 controller on platforms that do not
  1812. handle printf("%s",NULL) gracefully.
  1813. - Avoid infinite loop on unexpected controller input.
  1814. - Don't log spurious warnings when we see a circuit close reason we
  1815. don't recognize; it's probably just from a newer version of Tor.
  1816. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1817. Tor/Privoxy we also uninstall Vidalia.
  1818. Changes in version 0.1.2.3-alpha - 2006-10-29
  1819. o Minor features:
  1820. - Prepare for servers to publish descriptors less often: never
  1821. discard a descriptor simply for being too old until either it is
  1822. recommended by no authorities, or until we get a better one for
  1823. the same router. Make caches consider retaining old recommended
  1824. routers for even longer.
  1825. - If most authorities set a BadExit flag for a server, clients
  1826. don't think of it as a general-purpose exit. Clients only consider
  1827. authorities that advertise themselves as listing bad exits.
  1828. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  1829. headers for content, so that we can work better in the presence of
  1830. caching HTTP proxies.
  1831. - Allow authorities to list nodes as bad exits by fingerprint or by
  1832. address.
  1833. o Minor features, controller:
  1834. - Add a REASON field to CIRC events; for backward compatibility, this
  1835. field is sent only to controllers that have enabled the extended
  1836. event format. Also, add additional reason codes to explain why
  1837. a given circuit has been destroyed or truncated. (Patches from
  1838. Mike Perry)
  1839. - Add a REMOTE_REASON field to extended CIRC events to tell the
  1840. controller about why a remote OR told us to close a circuit.
  1841. - Stream events also now have REASON and REMOTE_REASON fields,
  1842. working much like those for circuit events.
  1843. - There's now a GETINFO ns/... field so that controllers can ask Tor
  1844. about the current status of a router.
  1845. - A new event type "NS" to inform a controller when our opinion of
  1846. a router's status has changed.
  1847. - Add a GETINFO events/names and GETINFO features/names so controllers
  1848. can tell which events and features are supported.
  1849. - A new CLEARDNSCACHE signal to allow controllers to clear the
  1850. client-side DNS cache without expiring circuits.
  1851. o Security bugfixes:
  1852. - When the user sends a NEWNYM signal, clear the client-side DNS
  1853. cache too. Otherwise we continue to act on previous information.
  1854. o Minor bugfixes:
  1855. - Avoid sending junk to controllers or segfaulting when a controller
  1856. uses EVENT_NEW_DESC with verbose nicknames.
  1857. - Stop triggering asserts if the controller tries to extend hidden
  1858. service circuits (reported by mwenge).
  1859. - Avoid infinite loop on unexpected controller input.
  1860. - When the controller does a "GETINFO network-status", tell it
  1861. about even those routers whose descriptors are very old, and use
  1862. long nicknames where appropriate.
  1863. - Change NT service functions to be loaded on demand. This lets us
  1864. build with MinGW without breaking Tor for Windows 98 users.
  1865. - Do DirPort reachability tests less often, since a single test
  1866. chews through many circuits before giving up.
  1867. - In the hidden service example in torrc.sample, stop recommending
  1868. esoteric and discouraged hidden service options.
  1869. - When stopping an NT service, wait up to 10 sec for it to actually
  1870. stop. (Patch from Matt Edman; resolves bug 295.)
  1871. - Fix handling of verbose nicknames with ORCONN controller events:
  1872. make them show up exactly when requested, rather than exactly when
  1873. not requested.
  1874. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  1875. printing a duplicate "$" in the keys we send (reported by mwenge).
  1876. - Correctly set maximum connection limit on Cygwin. (This time
  1877. for sure!)
  1878. - Try to detect Windows correctly when cross-compiling.
  1879. - Detect the size of the routers file correctly even if it is
  1880. corrupted (on systems without mmap) or not page-aligned (on systems
  1881. with mmap). This bug was harmless.
  1882. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  1883. to open a stream fails; now we do in more cases. This should
  1884. make clients able to find a good exit faster in some cases, since
  1885. unhandleable requests will now get an error rather than timing out.
  1886. - Resolve two memory leaks when rebuilding the on-disk router cache
  1887. (reported by fookoowa).
  1888. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  1889. and reported by some Centos users.
  1890. - Controller signals now work on non-Unix platforms that don't define
  1891. SIGUSR1 and SIGUSR2 the way we expect.
  1892. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  1893. values before failing, and always enables eventdns.
  1894. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  1895. Try to fix this in configure.in by checking for most functions
  1896. before we check for libevent.
  1897. Changes in version 0.1.2.2-alpha - 2006-10-07
  1898. o Major features:
  1899. - Make our async eventdns library on-by-default for Tor servers,
  1900. and plan to deprecate the separate dnsworker threads.
  1901. - Add server-side support for "reverse" DNS lookups (using PTR
  1902. records so clients can determine the canonical hostname for a given
  1903. IPv4 address). Only supported by servers using eventdns; servers
  1904. now announce in their descriptors whether they support eventdns.
  1905. - Specify and implement client-side SOCKS5 interface for reverse DNS
  1906. lookups (see doc/socks-extensions.txt).
  1907. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  1908. connect to directory servers through Tor. Previously, clients needed
  1909. to find Tor exits to make private connections to directory servers.
  1910. - Avoid choosing Exit nodes for entry or middle hops when the
  1911. total bandwidth available from non-Exit nodes is much higher than
  1912. the total bandwidth available from Exit nodes.
  1913. - Workaround for name servers (like Earthlink's) that hijack failing
  1914. DNS requests and replace the no-such-server answer with a "helpful"
  1915. redirect to an advertising-driven search portal. Also work around
  1916. DNS hijackers who "helpfully" decline to hijack known-invalid
  1917. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  1918. lets you turn it off.
  1919. - Send out a burst of long-range padding cells once we've established
  1920. that we're reachable. Spread them over 4 circuits, so hopefully
  1921. a few will be fast. This exercises our bandwidth and bootstraps
  1922. us into the directory more quickly.
  1923. o New/improved config options:
  1924. - Add new config option "ResolvConf" to let the server operator
  1925. choose an alternate resolve.conf file when using eventdns.
  1926. - Add an "EnforceDistinctSubnets" option to control our "exclude
  1927. servers on the same /16" behavior. It's still on by default; this
  1928. is mostly for people who want to operate private test networks with
  1929. all the machines on the same subnet.
  1930. - If one of our entry guards is on the ExcludeNodes list, or the
  1931. directory authorities don't think it's a good guard, treat it as
  1932. if it were unlisted: stop using it as a guard, and throw it off
  1933. the guards list if it stays that way for a long time.
  1934. - Allow directory authorities to be marked separately as authorities
  1935. for the v1 directory protocol, the v2 directory protocol, and
  1936. as hidden service directories, to make it easier to retire old
  1937. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  1938. to continue being hidden service authorities too.
  1939. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  1940. o Minor features, controller:
  1941. - Fix CIRC controller events so that controllers can learn the
  1942. identity digests of non-Named servers used in circuit paths.
  1943. - Let controllers ask for more useful identifiers for servers. Instead
  1944. of learning identity digests for un-Named servers and nicknames
  1945. for Named servers, the new identifiers include digest, nickname,
  1946. and indication of Named status. Off by default; see control-spec.txt
  1947. for more information.
  1948. - Add a "getinfo address" controller command so it can display Tor's
  1949. best guess to the user.
  1950. - New controller event to alert the controller when our server
  1951. descriptor has changed.
  1952. - Give more meaningful errors on controller authentication failure.
  1953. o Minor features, other:
  1954. - When asked to resolve a hostname, don't use non-exit servers unless
  1955. requested to do so. This allows servers with broken DNS to be
  1956. useful to the network.
  1957. - Divide eventdns log messages into warn and info messages.
  1958. - Reserve the nickname "Unnamed" for routers that can't pick
  1959. a hostname: any router can call itself Unnamed; directory
  1960. authorities will never allocate Unnamed to any particular router;
  1961. clients won't believe that any router is the canonical Unnamed.
  1962. - Only include function names in log messages for info/debug messages.
  1963. For notice/warn/err, the content of the message should be clear on
  1964. its own, and printing the function name only confuses users.
  1965. - Avoid some false positives during reachability testing: don't try
  1966. to test via a server that's on the same /24 as us.
  1967. - If we fail to build a circuit to an intended enclave, and it's
  1968. not mandatory that we use that enclave, stop wanting it.
  1969. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  1970. OpenBSD. (We had previously disabled threads on these platforms
  1971. because they didn't have working thread-safe resolver functions.)
  1972. o Major bugfixes, anonymity/security:
  1973. - If a client asked for a server by name, and there's a named server
  1974. in our network-status but we don't have its descriptor yet, we
  1975. could return an unnamed server instead.
  1976. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  1977. to be sent to a server's DNS resolver. This only affects NetBSD
  1978. and other platforms that do not bounds-check tolower().
  1979. - Reject (most) attempts to use Tor circuits with length one. (If
  1980. many people start using Tor as a one-hop proxy, exit nodes become
  1981. a more attractive target for compromise.)
  1982. - Just because your DirPort is open doesn't mean people should be
  1983. able to remotely teach you about hidden service descriptors. Now
  1984. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  1985. o Major bugfixes, other:
  1986. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  1987. - When a client asks the server to resolve (not connect to)
  1988. an address, and it has a cached answer, give them the cached answer.
  1989. Previously, the server would give them no answer at all.
  1990. - Allow really slow clients to not hang up five minutes into their
  1991. directory downloads (suggested by Adam J. Richter).
  1992. - We were building exactly the wrong circuits when we anticipated
  1993. hidden service requirements, meaning Tor would have to build all
  1994. its circuits on demand.
  1995. - Avoid crashing when we mmap a router cache file of size 0.
  1996. - When testing reachability of our DirPort, don't launch new
  1997. tests when there's already one in progress -- unreachable
  1998. servers were stacking up dozens of testing streams.
  1999. o Minor bugfixes, correctness:
  2000. - If we're a directory mirror and we ask for "all" network status
  2001. documents, we would discard status documents from authorities
  2002. we don't recognize.
  2003. - Avoid a memory corruption bug when creating a hash table for
  2004. the first time.
  2005. - Avoid controller-triggered crash when misusing certain commands
  2006. from a v0 controller on platforms that do not handle
  2007. printf("%s",NULL) gracefully.
  2008. - Don't crash when a controller sends a third argument to an
  2009. "extendcircuit" request.
  2010. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2011. response; fix error code when "getinfo dir/status/" fails.
  2012. - Avoid crash when telling controller stream-status and a stream
  2013. is detached.
  2014. - Patch from Adam Langley to fix assert() in eventdns.c.
  2015. - Fix a debug log message in eventdns to say "X resolved to Y"
  2016. instead of "X resolved to X".
  2017. - Make eventdns give strings for DNS errors, not just error numbers.
  2018. - Track unreachable entry guards correctly: don't conflate
  2019. 'unreachable by us right now' with 'listed as down by the directory
  2020. authorities'. With the old code, if a guard was unreachable by
  2021. us but listed as running, it would clog our guard list forever.
  2022. - Behave correctly in case we ever have a network with more than
  2023. 2GB/s total advertised capacity.
  2024. - Make TrackExitHosts case-insensitive, and fix the behavior of
  2025. ".suffix" TrackExitHosts items to avoid matching in the middle of
  2026. an address.
  2027. - Finally fix the openssl warnings from newer gccs that believe that
  2028. ignoring a return value is okay, but casting a return value and
  2029. then ignoring it is a sign of madness.
  2030. - Prevent the contrib/exitlist script from printing the same
  2031. result more than once.
  2032. - Patch from Steve Hildrey: Generate network status correctly on
  2033. non-versioning dirservers.
  2034. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  2035. via Tor; otherwise you'll think you're the exit node's IP address.
  2036. o Minor bugfixes, performance:
  2037. - Two small performance improvements on parsing descriptors.
  2038. - Major performance improvement on inserting descriptors: change
  2039. algorithm from O(n^2) to O(n).
  2040. - Make the common memory allocation path faster on machines where
  2041. malloc(0) returns a pointer.
  2042. - Start remembering X-Your-Address-Is directory hints even if you're
  2043. a client, so you can become a server more smoothly.
  2044. - Avoid duplicate entries on MyFamily line in server descriptor.
  2045. o Packaging, features:
  2046. - Remove architecture from OS X builds. The official builds are
  2047. now universal binaries.
  2048. - The Debian package now uses --verify-config when (re)starting,
  2049. to distinguish configuration errors from other errors.
  2050. - Update RPMs to require libevent 1.1b.
  2051. o Packaging, bugfixes:
  2052. - Patches so Tor builds with MinGW on Windows.
  2053. - Patches so Tor might run on Cygwin again.
  2054. - Resume building on non-gcc compilers and ancient gcc. Resume
  2055. building with the -O0 compile flag. Resume building cleanly on
  2056. Debian woody.
  2057. - Run correctly on OS X platforms with case-sensitive filesystems.
  2058. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  2059. - Add autoconf checks so Tor can build on Solaris x86 again.
  2060. o Documentation
  2061. - Documented (and renamed) ServerDNSSearchDomains and
  2062. ServerDNSResolvConfFile options.
  2063. - Be clearer that the *ListenAddress directives can be repeated
  2064. multiple times.
  2065. Changes in version 0.1.1.24 - 2006-09-29
  2066. o Major bugfixes:
  2067. - Allow really slow clients to not hang up five minutes into their
  2068. directory downloads (suggested by Adam J. Richter).
  2069. - Fix major performance regression from 0.1.0.x: instead of checking
  2070. whether we have enough directory information every time we want to
  2071. do something, only check when the directory information has changed.
  2072. This should improve client CPU usage by 25-50%.
  2073. - Don't crash if, after a server has been running for a while,
  2074. it can't resolve its hostname.
  2075. o Minor bugfixes:
  2076. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2077. - Don't crash when the controller receives a third argument to an
  2078. "extendcircuit" request.
  2079. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2080. response; fix error code when "getinfo dir/status/" fails.
  2081. - Fix configure.in to not produce broken configure files with
  2082. more recent versions of autoconf. Thanks to Clint for his auto*
  2083. voodoo.
  2084. - Fix security bug on NetBSD that could allow someone to force
  2085. uninitialized RAM to be sent to a server's DNS resolver. This
  2086. only affects NetBSD and other platforms that do not bounds-check
  2087. tolower().
  2088. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  2089. methods: these are known to be buggy.
  2090. - If we're a directory mirror and we ask for "all" network status
  2091. documents, we would discard status documents from authorities
  2092. we don't recognize.
  2093. Changes in version 0.1.2.1-alpha - 2006-08-27
  2094. o Major features:
  2095. - Add "eventdns" async dns library from Adam Langley, tweaked to
  2096. build on OSX and Windows. Only enabled if you pass the
  2097. --enable-eventdns argument to configure.
  2098. - Allow servers with no hostname or IP address to learn their
  2099. IP address by asking the directory authorities. This code only
  2100. kicks in when you would normally have exited with a "no address"
  2101. error. Nothing's authenticated, so use with care.
  2102. - Rather than waiting a fixed amount of time between retrying
  2103. application connections, we wait only 5 seconds for the first,
  2104. 10 seconds for the second, and 15 seconds for each retry after
  2105. that. Hopefully this will improve the expected user experience.
  2106. - Patch from Tup to add support for transparent AP connections:
  2107. this basically bundles the functionality of trans-proxy-tor
  2108. into the Tor mainline. Now hosts with compliant pf/netfilter
  2109. implementations can redirect TCP connections straight to Tor
  2110. without diverting through SOCKS. Needs docs.
  2111. - Busy directory servers save lots of memory by spooling server
  2112. descriptors, v1 directories, and v2 networkstatus docs to buffers
  2113. as needed rather than en masse. Also mmap the cached-routers
  2114. files, so we don't need to keep the whole thing in memory too.
  2115. - Automatically avoid picking more than one node from the same
  2116. /16 network when constructing a circuit.
  2117. - Revise and clean up the torrc.sample that we ship with; add
  2118. a section for BandwidthRate and BandwidthBurst.
  2119. o Minor features:
  2120. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  2121. split connection_t into edge, or, dir, control, and base structs.
  2122. These will save quite a bit of memory on busy servers, and they'll
  2123. also help us track down bugs in the code and bugs in the spec.
  2124. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  2125. or later. Log when we are doing this, so we can diagnose it when
  2126. it fails. (Also, recommend libevent 1.1b for kqueue and
  2127. win32 methods; deprecate libevent 1.0b harder; make libevent
  2128. recommendation system saner.)
  2129. - Start being able to build universal binaries on OS X (thanks
  2130. to Phobos).
  2131. - Export the default exit policy via the control port, so controllers
  2132. don't need to guess what it is / will be later.
  2133. - Add a man page entry for ProtocolWarnings.
  2134. - Add TestVia config option to the man page.
  2135. - Remove even more protocol-related warnings from Tor server logs,
  2136. such as bad TLS handshakes and malformed begin cells.
  2137. - Stop fetching descriptors if you're not a dir mirror and you
  2138. haven't tried to establish any circuits lately. [This currently
  2139. causes some dangerous behavior, because when you start up again
  2140. you'll use your ancient server descriptors.]
  2141. - New DirPort behavior: if you have your dirport set, you download
  2142. descriptors aggressively like a directory mirror, whether or not
  2143. your ORPort is set.
  2144. - Get rid of the router_retry_connections notion. Now routers
  2145. no longer try to rebuild long-term connections to directory
  2146. authorities, and directory authorities no longer try to rebuild
  2147. long-term connections to all servers. We still don't hang up
  2148. connections in these two cases though -- we need to look at it
  2149. more carefully to avoid flapping, and we likely need to wait til
  2150. 0.1.1.x is obsolete.
  2151. - Drop compatibility with obsolete Tors that permit create cells
  2152. to have the wrong circ_id_type.
  2153. - Re-enable per-connection rate limiting. Get rid of the "OP
  2154. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  2155. separate global buckets that apply depending on what sort of conn
  2156. it is.
  2157. - Start publishing one minute or so after we find our ORPort
  2158. to be reachable. This will help reduce the number of descriptors
  2159. we have for ourselves floating around, since it's quite likely
  2160. other things (e.g. DirPort) will change during that minute too.
  2161. - Fork the v1 directory protocol into its own spec document,
  2162. and mark dir-spec.txt as the currently correct (v2) spec.
  2163. o Major bugfixes:
  2164. - When we find our DirPort to be reachable, publish a new descriptor
  2165. so we'll tell the world (reported by pnx).
  2166. - Publish a new descriptor after we hup/reload. This is important
  2167. if our config has changed such that we'll want to start advertising
  2168. our DirPort now, etc.
  2169. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2170. - When we have a state file we cannot parse, tell the user and
  2171. move it aside. Now we avoid situations where the user starts
  2172. Tor in 1904, Tor writes a state file with that timestamp in it,
  2173. the user fixes her clock, and Tor refuses to start.
  2174. - Fix configure.in to not produce broken configure files with
  2175. more recent versions of autoconf. Thanks to Clint for his auto*
  2176. voodoo.
  2177. - "tor --verify-config" now exits with -1(255) or 0 depending on
  2178. whether the config options are bad or good.
  2179. - Resolve bug 321 when using dnsworkers: append a period to every
  2180. address we resolve at the exit node, so that we do not accidentally
  2181. pick up local addresses, and so that failing searches are retried
  2182. in the resolver search domains. (This is already solved for
  2183. eventdns.) (This breaks Blossom servers for now.)
  2184. - If we are using an exit enclave and we can't connect, e.g. because
  2185. its webserver is misconfigured to not listen on localhost, then
  2186. back off and try connecting from somewhere else before we fail.
  2187. o Minor bugfixes:
  2188. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  2189. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  2190. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  2191. when the IP address is mapped through MapAddress to a hostname.
  2192. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  2193. useless IPv6 DNS resolves.
  2194. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  2195. before we execute the signal, in case the signal shuts us down.
  2196. - Clean up AllowInvalidNodes man page entry.
  2197. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  2198. - Add more asserts to track down an assert error on a windows Tor
  2199. server with connection_add being called with socket == -1.
  2200. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  2201. - Fix misleading log messages: an entry guard that is "unlisted",
  2202. as well as not known to be "down" (because we've never heard
  2203. of it), is not therefore "up".
  2204. - Remove code to special-case "-cvs" ending, since it has not
  2205. actually mattered since 0.0.9.
  2206. - Make our socks5 handling more robust to broken socks clients:
  2207. throw out everything waiting on the buffer in between socks
  2208. handshake phases, since they can't possibly (so the theory
  2209. goes) have predicted what we plan to respond to them.
  2210. Changes in version 0.1.1.23 - 2006-07-30
  2211. o Major bugfixes:
  2212. - Fast Tor servers, especially exit nodes, were triggering asserts
  2213. due to a bug in handling the list of pending DNS resolves. Some
  2214. bugs still remain here; we're hunting them.
  2215. - Entry guards could crash clients by sending unexpected input.
  2216. - More fixes on reachability testing: if you find yourself reachable,
  2217. then don't ever make any client requests (so you stop predicting
  2218. circuits), then hup or have your clock jump, then later your IP
  2219. changes, you won't think circuits are working, so you won't try to
  2220. test reachability, so you won't publish.
  2221. o Minor bugfixes:
  2222. - Avoid a crash if the controller does a resetconf firewallports
  2223. and then a setconf fascistfirewall=1.
  2224. - Avoid an integer underflow when the dir authority decides whether
  2225. a router is stable: we might wrongly label it stable, and compute
  2226. a slightly wrong median stability, when a descriptor is published
  2227. later than now.
  2228. - Fix a place where we might trigger an assert if we can't build our
  2229. own server descriptor yet.
  2230. Changes in version 0.1.1.22 - 2006-07-05
  2231. o Major bugfixes:
  2232. - Fix a big bug that was causing servers to not find themselves
  2233. reachable if they changed IP addresses. Since only 0.1.1.22+
  2234. servers can do reachability testing correctly, now we automatically
  2235. make sure to test via one of these.
  2236. - Fix to allow clients and mirrors to learn directory info from
  2237. descriptor downloads that get cut off partway through.
  2238. - Directory authorities had a bug in deciding if a newly published
  2239. descriptor was novel enough to make everybody want a copy -- a few
  2240. servers seem to be publishing new descriptors many times a minute.
  2241. o Minor bugfixes:
  2242. - Fix a rare bug that was causing some servers to complain about
  2243. "closing wedged cpuworkers" and skip some circuit create requests.
  2244. - Make the Exit flag in directory status documents actually work.
  2245. Changes in version 0.1.1.21 - 2006-06-10
  2246. o Crash and assert fixes from 0.1.1.20:
  2247. - Fix a rare crash on Tor servers that have enabled hibernation.
  2248. - Fix a seg fault on startup for Tor networks that use only one
  2249. directory authority.
  2250. - Fix an assert from a race condition that occurs on Tor servers
  2251. while exiting, where various threads are trying to log that they're
  2252. exiting, and delete the logs, at the same time.
  2253. - Make our unit tests pass again on certain obscure platforms.
  2254. o Other fixes:
  2255. - Add support for building SUSE RPM packages.
  2256. - Speed up initial bootstrapping for clients: if we are making our
  2257. first ever connection to any entry guard, then don't mark it down
  2258. right after that.
  2259. - When only one Tor server in the network is labelled as a guard,
  2260. and we've already picked him, we would cycle endlessly picking him
  2261. again, being unhappy about it, etc. Now we specifically exclude
  2262. current guards when picking a new guard.
  2263. - Servers send create cells more reliably after the TLS connection
  2264. is established: we were sometimes forgetting to send half of them
  2265. when we had more than one pending.
  2266. - If we get a create cell that asks us to extend somewhere, but the
  2267. Tor server there doesn't match the expected digest, we now send
  2268. a destroy cell back, rather than silently doing nothing.
  2269. - Make options->RedirectExit work again.
  2270. - Make cookie authentication for the controller work again.
  2271. - Stop being picky about unusual characters in the arguments to
  2272. mapaddress. It's none of our business.
  2273. - Add a new config option "TestVia" that lets you specify preferred
  2274. middle hops to use for test circuits. Perhaps this will let me
  2275. debug the reachability problems better.
  2276. o Log / documentation fixes:
  2277. - If we're a server and some peer has a broken TLS certificate, don't
  2278. log about it unless ProtocolWarnings is set, i.e., we want to hear
  2279. about protocol violations by others.
  2280. - Fix spelling of VirtualAddrNetwork in man page.
  2281. - Add a better explanation at the top of the autogenerated torrc file
  2282. about what happened to our old torrc.
  2283. Changes in version 0.1.1.20 - 2006-05-23
  2284. o Bugfixes:
  2285. - Downgrade a log severity where servers complain that they're
  2286. invalid.
  2287. - Avoid a compile warning on FreeBSD.
  2288. - Remove string size limit on NEWDESC messages; solve bug 291.
  2289. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  2290. more thoroughly when we're running on windows.
  2291. Changes in version 0.1.1.19-rc - 2006-05-03
  2292. o Minor bugs:
  2293. - Regenerate our local descriptor if it's dirty and we try to use
  2294. it locally (e.g. if it changes during reachability detection).
  2295. - If we setconf our ORPort to 0, we continued to listen on the
  2296. old ORPort and receive connections.
  2297. - Avoid a second warning about machine/limits.h on Debian
  2298. GNU/kFreeBSD.
  2299. - Be willing to add our own routerinfo into the routerlist.
  2300. Now authorities will include themselves in their directories
  2301. and network-statuses.
  2302. - Stop trying to upload rendezvous descriptors to every
  2303. directory authority: only try the v1 authorities.
  2304. - Servers no longer complain when they think they're not
  2305. registered with the directory authorities. There were too many
  2306. false positives.
  2307. - Backport dist-rpm changes so rpms can be built without errors.
  2308. o Features:
  2309. - Implement an option, VirtualAddrMask, to set which addresses
  2310. get handed out in response to mapaddress requests. This works
  2311. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  2312. Changes in version 0.1.1.18-rc - 2006-04-10
  2313. o Major fixes:
  2314. - Work harder to download live network-statuses from all the
  2315. directory authorities we know about. Improve the threshold
  2316. decision logic so we're more robust to edge cases.
  2317. - When fetching rendezvous descriptors, we were willing to ask
  2318. v2 authorities too, which would always return 404.
  2319. o Minor fixes:
  2320. - Stop listing down or invalid nodes in the v1 directory. This will
  2321. reduce its bulk by about 1/3, and reduce load on directory
  2322. mirrors.
  2323. - When deciding whether a router is Fast or Guard-worthy, consider
  2324. his advertised BandwidthRate and not just the BandwidthCapacity.
  2325. - No longer ship INSTALL and README files -- they are useless now.
  2326. - Force rpmbuild to behave and honor target_cpu.
  2327. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  2328. - Start to include translated versions of the tor-doc-*.html
  2329. files, along with the screenshots. Still needs more work.
  2330. - Start sending back 512 and 451 errors if mapaddress fails,
  2331. rather than not sending anything back at all.
  2332. - When we fail to bind or listen on an incoming or outgoing
  2333. socket, we should close it before failing. otherwise we just
  2334. leak it. (thanks to weasel for finding.)
  2335. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  2336. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  2337. - Make NoPublish (even though deprecated) work again.
  2338. - Fix a minor security flaw where a versioning auth dirserver
  2339. could list a recommended version many times in a row to make
  2340. clients more convinced that it's recommended.
  2341. - Fix crash bug if there are two unregistered servers running
  2342. with the same nickname, one of them is down, and you ask for
  2343. them by nickname in your EntryNodes or ExitNodes. Also, try
  2344. to pick the one that's running rather than an arbitrary one.
  2345. - Fix an infinite loop we could hit if we go offline for too long.
  2346. - Complain when we hit WSAENOBUFS on recv() or write() too.
  2347. Perhaps this will help us hunt the bug.
  2348. - If you're not a versioning dirserver, don't put the string
  2349. "client-versions \nserver-versions \n" in your network-status.
  2350. - Lower the minimum required number of file descriptors to 1000,
  2351. so we can have some overhead for Valgrind on Linux, where the
  2352. default ulimit -n is 1024.
  2353. o New features:
  2354. - Add tor.dizum.com as the fifth authoritative directory server.
  2355. - Add a new config option FetchUselessDescriptors, off by default,
  2356. for when you plan to run "exitlist" on your client and you want
  2357. to know about even the non-running descriptors.
  2358. Changes in version 0.1.1.17-rc - 2006-03-28
  2359. o Major fixes:
  2360. - Clients and servers since 0.1.1.10-alpha have been expiring
  2361. connections whenever they are idle for 5 minutes and they *do*
  2362. have circuits on them. Oops. With this new version, clients will
  2363. discard their previous entry guard choices and avoid choosing
  2364. entry guards running these flawed versions.
  2365. - Fix memory leak when uncompressing concatenated zlib streams. This
  2366. was causing substantial leaks over time on Tor servers.
  2367. - The v1 directory was including servers as much as 48 hours old,
  2368. because that's how the new routerlist->routers works. Now only
  2369. include them if they're 20 hours old or less.
  2370. o Minor fixes:
  2371. - Resume building on irix64, netbsd 2.0, etc.
  2372. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  2373. "-Wall -g -O2".
  2374. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  2375. and it is confusing some users.
  2376. - Mirrors stop caching the v1 directory so often.
  2377. - Make the max number of old descriptors that a cache will hold
  2378. rise with the number of directory authorities, so we can scale.
  2379. - Change our win32 uname() hack to be more forgiving about what
  2380. win32 versions it thinks it's found.
  2381. o New features:
  2382. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2383. server.
  2384. - When the controller's *setconf commands fail, collect an error
  2385. message in a string and hand it back to the controller.
  2386. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2387. like "Stable" is based on median uptime. Name everything in the
  2388. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2389. - Log server fingerprint on startup, so new server operators don't
  2390. have to go hunting around their filesystem for it.
  2391. - Return a robots.txt on our dirport to discourage google indexing.
  2392. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2393. directly rather than connecting to the dir port. Only works when
  2394. dirport is set for now.
  2395. o New config options rather than constants in the code:
  2396. - SocksTimeout: How long do we let a socks connection wait
  2397. unattached before we fail it?
  2398. - CircuitBuildTimeout: Cull non-open circuits that were born
  2399. at least this many seconds ago.
  2400. - CircuitIdleTimeout: Cull open clean circuits that were born
  2401. at least this many seconds ago.
  2402. Changes in version 0.1.1.16-rc - 2006-03-18
  2403. o Bugfixes on 0.1.1.15-rc:
  2404. - Fix assert when the controller asks to attachstream a connect-wait
  2405. or resolve-wait stream.
  2406. - Now do address rewriting when the controller asks us to attach
  2407. to a particular circuit too. This will let Blossom specify
  2408. "moria2.exit" without having to learn what moria2's IP address is.
  2409. - Make the "tor --verify-config" command-line work again, so people
  2410. can automatically check if their torrc will parse.
  2411. - Authoritative dirservers no longer require an open connection from
  2412. a server to consider him "reachable". We need this change because
  2413. when we add new auth dirservers, old servers won't know not to
  2414. hang up on them.
  2415. - Let Tor build on Sun CC again.
  2416. - Fix an off-by-one buffer size in dirserv.c that magically never
  2417. hit our three authorities but broke sjmurdoch's own tor network.
  2418. - If we as a directory mirror don't know of any v1 directory
  2419. authorities, then don't try to cache any v1 directories.
  2420. - Stop warning about unknown servers in our family when they are
  2421. given as hex digests.
  2422. - Stop complaining as quickly to the server operator that he
  2423. hasn't registered his nickname/key binding.
  2424. - Various cleanups so we can add new V2 Auth Dirservers.
  2425. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2426. reflect the updated flags in our v2 dir protocol.
  2427. - Resume allowing non-printable characters for exit streams (both
  2428. for connecting and for resolving). Now we tolerate applications
  2429. that don't follow the RFCs. But continue to block malformed names
  2430. at the socks side.
  2431. o Bugfixes on 0.1.0.x:
  2432. - Fix assert bug in close_logs(): when we close and delete logs,
  2433. remove them all from the global "logfiles" list.
  2434. - Fix minor integer overflow in calculating when we expect to use up
  2435. our bandwidth allocation before hibernating.
  2436. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2437. there are multiple SSLs installed with different versions.
  2438. - When we try to be a server and Address is not explicitly set and
  2439. our hostname resolves to a private IP address, try to use an
  2440. interface address if it has a public address. Now Windows machines
  2441. that think of themselves as localhost can work by default.
  2442. o New features:
  2443. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2444. directly rather than connecting to the dir port.
  2445. - Let the controller tell us about certain router descriptors
  2446. that it doesn't want Tor to use in circuits. Implement
  2447. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2448. - New config option SafeSocks to reject all application connections
  2449. using unsafe socks protocols. Defaults to off.
  2450. Changes in version 0.1.1.15-rc - 2006-03-11
  2451. o Bugfixes and cleanups:
  2452. - When we're printing strings from the network, don't try to print
  2453. non-printable characters. This protects us against shell escape
  2454. sequence exploits, and also against attacks to fool humans into
  2455. misreading their logs.
  2456. - Fix a bug where Tor would fail to establish any connections if you
  2457. left it off for 24 hours and then started it: we were happy with
  2458. the obsolete network statuses, but they all referred to router
  2459. descriptors that were too old to fetch, so we ended up with no
  2460. valid router descriptors.
  2461. - Fix a seg fault in the controller's "getinfo orconn-status"
  2462. command while listing status on incoming handshaking connections.
  2463. Introduce a status name "NEW" for these connections.
  2464. - If we get a linelist or linelist_s config option from the torrc
  2465. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2466. silently resetting it to its default.
  2467. - Don't abandon entry guards until they've been down or gone for
  2468. a whole month.
  2469. - Cleaner and quieter log messages.
  2470. o New features:
  2471. - New controller signal NEWNYM that makes new application requests
  2472. use clean circuits.
  2473. - Add a new circuit purpose 'controller' to let the controller ask
  2474. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2475. controller command to let you specify the purpose if you're
  2476. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2477. command to let you change a circuit's purpose after it's been
  2478. created.
  2479. - Accept "private:*" in routerdesc exit policies; not generated yet
  2480. because older Tors do not understand it.
  2481. - Add BSD-style contributed startup script "rc.subr" from Peter
  2482. Thoenen.
  2483. Changes in version 0.1.1.14-alpha - 2006-02-20
  2484. o Bugfixes on 0.1.1.x:
  2485. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2486. and we're set to RunAsDaemon -- just warn.
  2487. - We still had a few bugs in the OR connection rotation code that
  2488. caused directory servers to slowly aggregate connections to other
  2489. fast Tor servers. This time for sure!
  2490. - Make log entries on Win32 include the name of the function again.
  2491. - We were treating a pair of exit policies if they were equal even
  2492. if one said accept and the other said reject -- causing us to
  2493. not always publish a new descriptor since we thought nothing
  2494. had changed.
  2495. - Retry pending server downloads as well as pending networkstatus
  2496. downloads when we unexpectedly get a socks request.
  2497. - We were ignoring the IS_FAST flag in the directory status,
  2498. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2499. connections.
  2500. - If the controller's SAVECONF command fails (e.g. due to file
  2501. permissions), let the controller know that it failed.
  2502. o Features:
  2503. - If we're trying to be a Tor server and running Windows 95/98/ME
  2504. as a server, explain that we'll likely crash.
  2505. - When we're a server, a client asks for an old-style directory,
  2506. and our write bucket is empty, don't give it to him. This way
  2507. small servers can continue to serve the directory *sometimes*,
  2508. without getting overloaded.
  2509. - Compress exit policies even more -- look for duplicate lines
  2510. and remove them.
  2511. - Clients now honor the "guard" flag in the router status when
  2512. picking entry guards, rather than looking at is_fast or is_stable.
  2513. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2514. be forward-compatible.
  2515. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2516. warn when the mask is not reducible to a bit-prefix.
  2517. - Let the user set ControlListenAddress in the torrc. This can be
  2518. dangerous, but there are some cases (like a secured LAN) where it
  2519. makes sense.
  2520. - Split ReachableAddresses into ReachableDirAddresses and
  2521. ReachableORAddresses, so we can restrict Dir conns to port 80
  2522. and OR conns to port 443.
  2523. - Now we can target arch and OS in rpm builds (contributed by
  2524. Phobos). Also make the resulting dist-rpm filename match the
  2525. target arch.
  2526. - New config options to help controllers: FetchServerDescriptors
  2527. and FetchHidServDescriptors for whether to fetch server
  2528. info and hidserv info or let the controller do it, and
  2529. PublishServerDescriptor and PublishHidServDescriptors.
  2530. - Also let the controller set the __AllDirActionsPrivate config
  2531. option if you want all directory fetches/publishes to happen via
  2532. Tor (it assumes your controller bootstraps your circuits).
  2533. Changes in version 0.1.0.17 - 2006-02-17
  2534. o Crash bugfixes on 0.1.0.x:
  2535. - When servers with a non-zero DirPort came out of hibernation,
  2536. sometimes they would trigger an assert.
  2537. o Other important bugfixes:
  2538. - On platforms that don't have getrlimit (like Windows), we were
  2539. artificially constraining ourselves to a max of 1024
  2540. connections. Now just assume that we can handle as many as 15000
  2541. connections. Hopefully this won't cause other problems.
  2542. o Backported features:
  2543. - When we're a server, a client asks for an old-style directory,
  2544. and our write bucket is empty, don't give it to him. This way
  2545. small servers can continue to serve the directory *sometimes*,
  2546. without getting overloaded.
  2547. - Whenever you get a 503 in response to a directory fetch, try
  2548. once more. This will become important once servers start sending
  2549. 503's whenever they feel busy.
  2550. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2551. Now that we have hundreds of thousands of users running the old
  2552. directory algorithm, it's starting to hurt a lot.
  2553. - Bump up the period for forcing a hidden service descriptor upload
  2554. from 20 minutes to 1 hour.
  2555. Changes in version 0.1.1.13-alpha - 2006-02-09
  2556. o Crashes in 0.1.1.x:
  2557. - When you tried to setconf ORPort via the controller, Tor would
  2558. crash. So people using TorCP to become a server were sad.
  2559. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2560. servers. The problem appears to be something do with OpenSSL's
  2561. random number generation, or how we call it, or something. Let me
  2562. know if the crashes continue.
  2563. - Turn crypto hardware acceleration off by default, until we find
  2564. somebody smart who can test it for us. (It appears to produce
  2565. seg faults in at least some cases.)
  2566. - Fix a rare assert error when we've tried all intro points for
  2567. a hidden service and we try fetching the service descriptor again:
  2568. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2569. o Major fixes:
  2570. - Fix a major load balance bug: we were round-robining in 16 KB
  2571. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2572. a 600 KB directory, would starve their other connections. Now we
  2573. try to be a bit more fair.
  2574. - Dir authorities and mirrors were never expiring the newest
  2575. descriptor for each server, causing memory and directory bloat.
  2576. - Fix memory-bloating and connection-bloating bug on servers: We
  2577. were never closing any connection that had ever had a circuit on
  2578. it, because we were checking conn->n_circuits == 0, yet we had a
  2579. bug that let it go negative.
  2580. - Make Tor work using squid as your http proxy again -- squid
  2581. returns an error if you ask for a URL that's too long, and it uses
  2582. a really generic error message. Plus, many people are behind a
  2583. transparent squid so they don't even realize it.
  2584. - On platforms that don't have getrlimit (like Windows), we were
  2585. artificially constraining ourselves to a max of 1024
  2586. connections. Now just assume that we can handle as many as 15000
  2587. connections. Hopefully this won't cause other problems.
  2588. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2589. 1. This means all exit policies will begin with rejecting private
  2590. addresses, unless the server operator explicitly turns it off.
  2591. o Major features:
  2592. - Clients no longer download descriptors for non-running
  2593. descriptors.
  2594. - Before we add new directory authorities, we should make it
  2595. clear that only v1 authorities should receive/publish hidden
  2596. service descriptors.
  2597. o Minor features:
  2598. - As soon as we've fetched some more directory info, immediately
  2599. try to download more server descriptors. This way we don't have
  2600. a 10 second pause during initial bootstrapping.
  2601. - Remove even more loud log messages that the server operator can't
  2602. do anything about.
  2603. - When we're running an obsolete or un-recommended version, make
  2604. the log message more clear about what the problem is and what
  2605. versions *are* still recommended.
  2606. - Provide a more useful warn message when our onion queue gets full:
  2607. the CPU is too slow or the exit policy is too liberal.
  2608. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2609. will pave the way for them being able to refuse if they're busy.
  2610. - When we fail to bind a listener, try to provide a more useful
  2611. log message: e.g., "Is Tor already running?"
  2612. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2613. Goldberg can prove things about our handshake protocol more
  2614. easily.
  2615. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2616. config option, which is a *minimum* number of file descriptors
  2617. that must be available else Tor refuses to start.
  2618. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  2619. if you log to syslog and want something other than LOG_DAEMON.
  2620. - Make dirservers generate a separate "guard" flag to mean,
  2621. "would make a good entry guard". Make clients parse it and vote
  2622. on it. Not used by clients yet.
  2623. - Implement --with-libevent-dir option to ./configure. Also, improve
  2624. search techniques to find libevent, and use those for openssl too.
  2625. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  2626. - Only start testing reachability once we've established a
  2627. circuit. This will make startup on dirservers less noisy.
  2628. - Don't try to upload hidden service descriptors until we have
  2629. established a circuit.
  2630. - Fix the controller's "attachstream 0" command to treat conn like
  2631. it just connected, doing address remapping, handling .exit and
  2632. .onion idioms, and so on. Now we're more uniform in making sure
  2633. that the controller hears about new and closing connections.
  2634. Changes in version 0.1.1.12-alpha - 2006-01-11
  2635. o Bugfixes on 0.1.1.x:
  2636. - The fix to close duplicate server connections was closing all
  2637. Tor client connections if they didn't establish a circuit
  2638. quickly enough. Oops.
  2639. - Fix minor memory issue (double-free) that happened on exit.
  2640. o Bugfixes on 0.1.0.x:
  2641. - Tor didn't warn when it failed to open a log file.
  2642. Changes in version 0.1.1.11-alpha - 2006-01-10
  2643. o Crashes in 0.1.1.x:
  2644. - Include all the assert/crash fixes from 0.1.0.16.
  2645. - If you start Tor and then quit very quickly, there were some
  2646. races that tried to free things that weren't allocated yet.
  2647. - Fix a rare memory stomp if you're running hidden services.
  2648. - Fix segfault when specifying DirServer in config without nickname.
  2649. - Fix a seg fault when you finish connecting to a server but at
  2650. that moment you dump his server descriptor.
  2651. - Extendcircuit and Attachstream controller commands would
  2652. assert/crash if you don't give them enough arguments.
  2653. - Fix an assert error when we're out of space in the connection_list
  2654. and we try to post a hidden service descriptor (reported by weasel).
  2655. - If you specify a relative torrc path and you set RunAsDaemon in
  2656. your torrc, then it chdir()'s to the new directory. If you HUP,
  2657. it tries to load the new torrc location, fails, and exits.
  2658. The fix: no longer allow a relative path to torrc using -f.
  2659. o Major features:
  2660. - Implement "entry guards": automatically choose a handful of entry
  2661. nodes and stick with them for all circuits. Only pick new guards
  2662. when the ones you have are unsuitable, and if the old guards
  2663. become suitable again, switch back. This will increase security
  2664. dramatically against certain end-point attacks. The EntryNodes
  2665. config option now provides some hints about which entry guards you
  2666. want to use most; and StrictEntryNodes means to only use those.
  2667. - New directory logic: download by descriptor digest, not by
  2668. fingerprint. Caches try to download all listed digests from
  2669. authorities; clients try to download "best" digests from caches.
  2670. This avoids partitioning and isolating attacks better.
  2671. - Make the "stable" router flag in network-status be the median of
  2672. the uptimes of running valid servers, and make clients pay
  2673. attention to the network-status flags. Thus the cutoff adapts
  2674. to the stability of the network as a whole, making IRC, IM, etc
  2675. connections more reliable.
  2676. o Major fixes:
  2677. - Tor servers with dynamic IP addresses were needing to wait 18
  2678. hours before they could start doing reachability testing using
  2679. the new IP address and ports. This is because they were using
  2680. the internal descriptor to learn what to test, yet they were only
  2681. rebuilding the descriptor once they decided they were reachable.
  2682. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  2683. to download certain server descriptors, throw them away, and then
  2684. fetch them again after 30 minutes. Now mirrors throw away these
  2685. server descriptors so clients can't get them.
  2686. - We were leaving duplicate connections to other ORs open for a week,
  2687. rather than closing them once we detect a duplicate. This only
  2688. really affected authdirservers, but it affected them a lot.
  2689. - Spread the authdirservers' reachability testing over the entire
  2690. testing interval, so we don't try to do 500 TLS's at once every
  2691. 20 minutes.
  2692. o Minor fixes:
  2693. - If the network is down, and we try to connect to a conn because
  2694. we have a circuit in mind, and we timeout (30 seconds) because the
  2695. network never answers, we were expiring the circuit, but we weren't
  2696. obsoleting the connection or telling the entry_guards functions.
  2697. - Some Tor servers process billions of cells per day. These statistics
  2698. need to be uint64_t's.
  2699. - Check for integer overflows in more places, when adding elements
  2700. to smartlists. This could possibly prevent a buffer overflow
  2701. on malicious huge inputs. I don't see any, but I haven't looked
  2702. carefully.
  2703. - ReachableAddresses kept growing new "reject *:*" lines on every
  2704. setconf/reload.
  2705. - When you "setconf log" via the controller, it should remove all
  2706. logs. We were automatically adding back in a "log notice stdout".
  2707. - Newly bootstrapped Tor networks couldn't establish hidden service
  2708. circuits until they had nodes with high uptime. Be more tolerant.
  2709. - We were marking servers down when they could not answer every piece
  2710. of the directory request we sent them. This was far too harsh.
  2711. - Fix the torify (tsocks) config file to not use Tor for localhost
  2712. connections.
  2713. - Directory authorities now go to the proper authority when asking for
  2714. a networkstatus, even when they want a compressed one.
  2715. - Fix a harmless bug that was causing Tor servers to log
  2716. "Got an end because of misc error, but we're not an AP. Closing."
  2717. - Authorities were treating their own descriptor changes as cosmetic,
  2718. meaning the descriptor available in the network-status and the
  2719. descriptor that clients downloaded were different.
  2720. - The OS X installer was adding a symlink for tor_resolve but
  2721. the binary was called tor-resolve (reported by Thomas Hardly).
  2722. - Workaround a problem with some http proxies where they refuse GET
  2723. requests that specify "Content-Length: 0" (reported by Adrian).
  2724. - Fix wrong log message when you add a "HiddenServiceNodes" config
  2725. line without any HiddenServiceDir line (reported by Chris Thomas).
  2726. o Minor features:
  2727. - Write the TorVersion into the state file so we have a prayer of
  2728. keeping forward and backward compatibility.
  2729. - Revive the FascistFirewall config option rather than eliminating it:
  2730. now it's a synonym for ReachableAddresses *:80,*:443.
  2731. - Clients choose directory servers from the network status lists,
  2732. not from their internal list of router descriptors. Now they can
  2733. go to caches directly rather than needing to go to authorities
  2734. to bootstrap.
  2735. - Directory authorities ignore router descriptors that have only
  2736. cosmetic differences: do this for 0.1.0.x servers now too.
  2737. - Add a new flag to network-status indicating whether the server
  2738. can answer v2 directory requests too.
  2739. - Authdirs now stop whining so loudly about bad descriptors that
  2740. they fetch from other dirservers. So when there's a log complaint,
  2741. it's for sure from a freshly uploaded descriptor.
  2742. - Reduce memory requirements in our structs by changing the order
  2743. of fields.
  2744. - There used to be two ways to specify your listening ports in a
  2745. server descriptor: on the "router" line and with a separate "ports"
  2746. line. Remove support for the "ports" line.
  2747. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  2748. a panic button: if we get flooded with unusable servers we can
  2749. revert to only listing servers in the approved-routers file.
  2750. - Auth dir servers can now mark a fingerprint as "!reject" or
  2751. "!invalid" in the approved-routers file (as its nickname), to
  2752. refuse descriptors outright or include them but marked as invalid.
  2753. - Servers store bandwidth history across restarts/crashes.
  2754. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  2755. get a better idea of why their circuits failed. Not used yet.
  2756. - Directory mirrors now cache up to 16 unrecognized network-status
  2757. docs. Now we can add new authdirservers and they'll be cached too.
  2758. - When picking a random directory, prefer non-authorities if any
  2759. are known.
  2760. - New controller option "getinfo desc/all-recent" to fetch the
  2761. latest server descriptor for every router that Tor knows about.
  2762. Changes in version 0.1.0.16 - 2006-01-02
  2763. o Crash bugfixes on 0.1.0.x:
  2764. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2765. corrupting the heap, losing FDs, or crashing when we need to resize
  2766. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2767. - It turns out sparc64 platforms crash on unaligned memory access
  2768. too -- so detect and avoid this.
  2769. - Handle truncated compressed data correctly (by detecting it and
  2770. giving an error).
  2771. - Fix possible-but-unlikely free(NULL) in control.c.
  2772. - When we were closing connections, there was a rare case that
  2773. stomped on memory, triggering seg faults and asserts.
  2774. - Avoid potential infinite recursion when building a descriptor. (We
  2775. don't know that it ever happened, but better to fix it anyway.)
  2776. - We were neglecting to unlink marked circuits from soon-to-close OR
  2777. connections, which caused some rare scribbling on freed memory.
  2778. - Fix a memory stomping race bug when closing the joining point of two
  2779. rendezvous circuits.
  2780. - Fix an assert in time parsing found by Steven Murdoch.
  2781. o Other bugfixes on 0.1.0.x:
  2782. - When we're doing reachability testing, provide more useful log
  2783. messages so the operator knows what to expect.
  2784. - Do not check whether DirPort is reachable when we are suppressing
  2785. advertising it because of hibernation.
  2786. - When building with -static or on Solaris, we sometimes needed -ldl.
  2787. - When we're deciding whether a stream has enough circuits around
  2788. that can handle it, count the freshly dirty ones and not the ones
  2789. that are so dirty they won't be able to handle it.
  2790. - When we're expiring old circuits, we had a logic error that caused
  2791. us to close new rendezvous circuits rather than old ones.
  2792. - Give a more helpful log message when you try to change ORPort via
  2793. the controller: you should upgrade Tor if you want that to work.
  2794. - We were failing to parse Tor versions that start with "Tor ".
  2795. - Tolerate faulty streams better: when a stream fails for reason
  2796. exitpolicy, stop assuming that the router is lying about his exit
  2797. policy. When a stream fails for reason misc, allow it to retry just
  2798. as if it was resolvefailed. When a stream has failed three times,
  2799. reset its failure count so we can try again and get all three tries.
  2800. Changes in version 0.1.1.10-alpha - 2005-12-11
  2801. o Correctness bugfixes on 0.1.0.x:
  2802. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2803. corrupting the heap, losing FDs, or crashing when we need to resize
  2804. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2805. - Stop doing the complex voodoo overkill checking for insecure
  2806. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  2807. - When we were closing connections, there was a rare case that
  2808. stomped on memory, triggering seg faults and asserts.
  2809. - We were neglecting to unlink marked circuits from soon-to-close OR
  2810. connections, which caused some rare scribbling on freed memory.
  2811. - When we're deciding whether a stream has enough circuits around
  2812. that can handle it, count the freshly dirty ones and not the ones
  2813. that are so dirty they won't be able to handle it.
  2814. - Recover better from TCP connections to Tor servers that are
  2815. broken but don't tell you (it happens!); and rotate TLS
  2816. connections once a week.
  2817. - When we're expiring old circuits, we had a logic error that caused
  2818. us to close new rendezvous circuits rather than old ones.
  2819. - Fix a scary-looking but apparently harmless bug where circuits
  2820. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  2821. servers, and never switch to state CIRCUIT_STATE_OPEN.
  2822. - When building with -static or on Solaris, we sometimes needed to
  2823. build with -ldl.
  2824. - Give a useful message when people run Tor as the wrong user,
  2825. rather than telling them to start chowning random directories.
  2826. - We were failing to inform the controller about new .onion streams.
  2827. o Security bugfixes on 0.1.0.x:
  2828. - Refuse server descriptors if the fingerprint line doesn't match
  2829. the included identity key. Tor doesn't care, but other apps (and
  2830. humans) might actually be trusting the fingerprint line.
  2831. - We used to kill the circuit when we receive a relay command we
  2832. don't recognize. Now we just drop it.
  2833. - Start obeying our firewall options more rigorously:
  2834. . If we can't get to a dirserver directly, try going via Tor.
  2835. . Don't ever try to connect (as a client) to a place our
  2836. firewall options forbid.
  2837. . If we specify a proxy and also firewall options, obey the
  2838. firewall options even when we're using the proxy: some proxies
  2839. can only proxy to certain destinations.
  2840. - Fix a bug found by Lasse Overlier: when we were making internal
  2841. circuits (intended to be cannibalized later for rendezvous and
  2842. introduction circuits), we were picking them so that they had
  2843. useful exit nodes. There was no need for this, and it actually
  2844. aids some statistical attacks.
  2845. - Start treating internal circuits and exit circuits separately.
  2846. It's important to keep them separate because internal circuits
  2847. have their last hops picked like middle hops, rather than like
  2848. exit hops. So exiting on them will break the user's expectations.
  2849. o Bugfixes on 0.1.1.x:
  2850. - Take out the mis-feature where we tried to detect IP address
  2851. flapping for people with DynDNS, and chose not to upload a new
  2852. server descriptor sometimes.
  2853. - Try to be compatible with OpenSSL 0.9.6 again.
  2854. - Log fix: when the controller is logging about .onion addresses,
  2855. sometimes it didn't include the ".onion" part of the address.
  2856. - Don't try to modify options->DirServers internally -- if the
  2857. user didn't specify any, just add the default ones directly to
  2858. the trusted dirserver list. This fixes a bug where people running
  2859. controllers would use SETCONF on some totally unrelated config
  2860. option, and Tor would start yelling at them about changing their
  2861. DirServer lines.
  2862. - Let the controller's redirectstream command specify a port, in
  2863. case the controller wants to change that too.
  2864. - When we requested a pile of server descriptors, we sometimes
  2865. accidentally launched a duplicate request for the first one.
  2866. - Bugfix for trackhostexits: write down the fingerprint of the
  2867. chosen exit, not its nickname, because the chosen exit might not
  2868. be verified.
  2869. - When parsing foo.exit, if foo is unknown, and we are leaving
  2870. circuits unattached, set the chosen_exit field and leave the
  2871. address empty. This matters because controllers got confused
  2872. otherwise.
  2873. - Directory authorities no longer try to download server
  2874. descriptors that they know they will reject.
  2875. o Features and updates:
  2876. - Replace balanced trees with hash tables: this should make stuff
  2877. significantly faster.
  2878. - Resume using the AES counter-mode implementation that we ship,
  2879. rather than OpenSSL's. Ours is significantly faster.
  2880. - Many other CPU and memory improvements.
  2881. - Add a new config option FastFirstHopPK (on by default) so clients
  2882. do a trivial crypto handshake for their first hop, since TLS has
  2883. already taken care of confidentiality and authentication.
  2884. - Add a new config option TestSocks so people can see if their
  2885. applications are using socks4, socks4a, socks5-with-ip, or
  2886. socks5-with-hostname. This way they don't have to keep mucking
  2887. with tcpdump and wondering if something got cached somewhere.
  2888. - Warn when listening on a public address for socks. I suspect a
  2889. lot of people are setting themselves up as open socks proxies,
  2890. and they have no idea that jerks on the Internet are using them,
  2891. since they simply proxy the traffic into the Tor network.
  2892. - Add "private:*" as an alias in configuration for policies. Now
  2893. you can simplify your exit policy rather than needing to list
  2894. every single internal or nonroutable network space.
  2895. - Add a new controller event type that allows controllers to get
  2896. all server descriptors that were uploaded to a router in its role
  2897. as authoritative dirserver.
  2898. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  2899. tor-doc-server.html, and stylesheet.css in the tarball.
  2900. - Stop shipping tor-doc.html in the tarball.
  2901. Changes in version 0.1.1.9-alpha - 2005-11-15
  2902. o Usability improvements:
  2903. - Start calling it FooListenAddress rather than FooBindAddress,
  2904. since few of our users know what it means to bind an address
  2905. or port.
  2906. - Reduce clutter in server logs. We're going to try to make
  2907. them actually usable now. New config option ProtocolWarnings that
  2908. lets you hear about how _other Tors_ are breaking the protocol. Off
  2909. by default.
  2910. - Divide log messages into logging domains. Once we put some sort
  2911. of interface on this, it will let people looking at more verbose
  2912. log levels specify the topics they want to hear more about.
  2913. - Make directory servers return better http 404 error messages
  2914. instead of a generic "Servers unavailable".
  2915. - Check for even more Windows version flags when writing the platform
  2916. string in server descriptors, and note any we don't recognize.
  2917. - Clean up more of the OpenSSL memory when exiting, so we can detect
  2918. memory leaks better.
  2919. - Make directory authorities be non-versioning, non-naming by
  2920. default. Now we can add new directory servers without requiring
  2921. their operators to pay close attention.
  2922. - When logging via syslog, include the pid whenever we provide
  2923. a log entry. Suggested by Todd Fries.
  2924. o Performance improvements:
  2925. - Directory servers now silently throw away new descriptors that
  2926. haven't changed much if the timestamps are similar. We do this to
  2927. tolerate older Tor servers that upload a new descriptor every 15
  2928. minutes. (It seemed like a good idea at the time.)
  2929. - Inline bottleneck smartlist functions; use fast versions by default.
  2930. - Add a "Map from digest to void*" abstraction digestmap_t so we
  2931. can do less hex encoding/decoding. Use it in router_get_by_digest()
  2932. to resolve a performance bottleneck.
  2933. - Allow tor_gzip_uncompress to extract as much as possible from
  2934. truncated compressed data. Try to extract as many
  2935. descriptors as possible from truncated http responses (when
  2936. DIR_PURPOSE_FETCH_ROUTERDESC).
  2937. - Make circ->onionskin a pointer, not a static array. moria2 was using
  2938. 125000 circuit_t's after it had been up for a few weeks, which
  2939. translates to 20+ megs of wasted space.
  2940. - The private half of our EDH handshake keys are now chosen out
  2941. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  2942. o Security improvements:
  2943. - Start making directory caches retain old routerinfos, so soon
  2944. clients can start asking by digest of descriptor rather than by
  2945. fingerprint of server.
  2946. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  2947. to use egd (if present), openbsd weirdness (if present), vms/os2
  2948. weirdness (if we ever port there), and more in the future.
  2949. o Bugfixes on 0.1.0.x:
  2950. - Do round-robin writes of at most 16 kB per write. This might be
  2951. more fair on loaded Tor servers, and it might resolve our Windows
  2952. crash bug. It might also slow things down.
  2953. - Our TLS handshakes were generating a single public/private
  2954. keypair for the TLS context, rather than making a new one for
  2955. each new connections. Oops. (But we were still rotating them
  2956. periodically, so it's not so bad.)
  2957. - When we were cannibalizing a circuit with a particular exit
  2958. node in mind, we weren't checking to see if that exit node was
  2959. already present earlier in the circuit. Oops.
  2960. - When a Tor server's IP changes (e.g. from a dyndns address),
  2961. upload a new descriptor so clients will learn too.
  2962. - Really busy servers were keeping enough circuits open on stable
  2963. connections that they were wrapping around the circuit_id
  2964. space. (It's only two bytes.) This exposed a bug where we would
  2965. feel free to reuse a circuit_id even if it still exists but has
  2966. been marked for close. Try to fix this bug. Some bug remains.
  2967. - If we would close a stream early (e.g. it asks for a .exit that
  2968. we know would refuse it) but the LeaveStreamsUnattached config
  2969. option is set by the controller, then don't close it.
  2970. o Bugfixes on 0.1.1.8-alpha:
  2971. - Fix a big pile of memory leaks, some of them serious.
  2972. - Do not try to download a routerdesc if we would immediately reject
  2973. it as obsolete.
  2974. - Resume inserting a newline between all router descriptors when
  2975. generating (old style) signed directories, since our spec says
  2976. we do.
  2977. - When providing content-type application/octet-stream for
  2978. server descriptors using .z, we were leaving out the
  2979. content-encoding header. Oops. (Everything tolerated this just
  2980. fine, but that doesn't mean we need to be part of the problem.)
  2981. - Fix a potential seg fault in getconf and getinfo using version 1
  2982. of the controller protocol.
  2983. - Avoid crash: do not check whether DirPort is reachable when we
  2984. are suppressing it because of hibernation.
  2985. - Make --hash-password not crash on exit.
  2986. Changes in version 0.1.1.8-alpha - 2005-10-07
  2987. o New features (major):
  2988. - Clients don't download or use the directory anymore. Now they
  2989. download and use network-statuses from the trusted dirservers,
  2990. and fetch individual server descriptors as needed from mirrors.
  2991. See dir-spec.txt for all the gory details.
  2992. - Be more conservative about whether to advertise our DirPort.
  2993. The main change is to not advertise if we're running at capacity
  2994. and either a) we could hibernate or b) our capacity is low and
  2995. we're using a default DirPort.
  2996. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  2997. o New features (minor):
  2998. - Try to be smart about when to retry network-status and
  2999. server-descriptor fetches. Still needs some tuning.
  3000. - Stop parsing, storing, or using running-routers output (but
  3001. mirrors still cache and serve it).
  3002. - Consider a threshold of versioning dirservers (dirservers who have
  3003. an opinion about which Tor versions are still recommended) before
  3004. deciding whether to warn the user that he's obsolete.
  3005. - Dirservers can now reject/invalidate by key and IP, with the
  3006. config options "AuthDirInvalid" and "AuthDirReject". This is
  3007. useful since currently we automatically list servers as running
  3008. and usable even if we know they're jerks.
  3009. - Provide dire warnings to any users who set DirServer; move it out
  3010. of torrc.sample and into torrc.complete.
  3011. - Add MyFamily to torrc.sample in the server section.
  3012. - Add nicknames to the DirServer line, so we can refer to them
  3013. without requiring all our users to memorize their IP addresses.
  3014. - When we get an EOF or a timeout on a directory connection, note
  3015. how many bytes of serverdesc we are dropping. This will help
  3016. us determine whether it is smart to parse incomplete serverdesc
  3017. responses.
  3018. - Add a new function to "change pseudonyms" -- that is, to stop
  3019. using any currently-dirty circuits for new streams, so we don't
  3020. link new actions to old actions. Currently it's only called on
  3021. HUP (or SIGNAL RELOAD).
  3022. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  3023. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  3024. OpenSSL. Also, reseed our entropy every hour, not just at
  3025. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  3026. o Fixes on 0.1.1.7-alpha:
  3027. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  3028. version 0, so don't let version 0 controllers ask for it.
  3029. - If you requested something with too many newlines via the
  3030. v1 controller protocol, you could crash tor.
  3031. - Fix a number of memory leaks, including some pretty serious ones.
  3032. - Re-enable DirPort testing again, so Tor servers will be willing
  3033. to advertise their DirPort if it's reachable.
  3034. - On TLS handshake, only check the other router's nickname against
  3035. its expected nickname if is_named is set.
  3036. o Fixes forward-ported from 0.1.0.15:
  3037. - Don't crash when we don't have any spare file descriptors and we
  3038. try to spawn a dns or cpu worker.
  3039. - Make the numbers in read-history and write-history into uint64s,
  3040. so they don't overflow and publish negatives in the descriptor.
  3041. o Fixes on 0.1.0.x:
  3042. - For the OS X package's modified privoxy config file, comment
  3043. out the "logfile" line so we don't log everything passed
  3044. through privoxy.
  3045. - We were whining about using socks4 or socks5-with-local-lookup
  3046. even when it's an IP in the "virtual" range we designed exactly
  3047. for this case.
  3048. - We were leaking some memory every time the client changes IPs.
  3049. - Never call free() on tor_malloc()d memory. This will help us
  3050. use dmalloc to detect memory leaks.
  3051. - Check for named servers when looking them up by nickname;
  3052. warn when we'recalling a non-named server by its nickname;
  3053. don't warn twice about the same name.
  3054. - Try to list MyFamily elements by key, not by nickname, and warn
  3055. if we've not heard of the server.
  3056. - Make windows platform detection (uname equivalent) smarter.
  3057. - It turns out sparc64 doesn't like unaligned access either.
  3058. Changes in version 0.1.0.15 - 2005-09-23
  3059. o Bugfixes on 0.1.0.x:
  3060. - Reject ports 465 and 587 (spam targets) in default exit policy.
  3061. - Don't crash when we don't have any spare file descriptors and we
  3062. try to spawn a dns or cpu worker.
  3063. - Get rid of IgnoreVersion undocumented config option, and make us
  3064. only warn, never exit, when we're running an obsolete version.
  3065. - Don't try to print a null string when your server finds itself to
  3066. be unreachable and the Address config option is empty.
  3067. - Make the numbers in read-history and write-history into uint64s,
  3068. so they don't overflow and publish negatives in the descriptor.
  3069. - Fix a minor memory leak in smartlist_string_remove().
  3070. - We were only allowing ourselves to upload a server descriptor at
  3071. most every 20 minutes, even if it changed earlier than that.
  3072. - Clean up log entries that pointed to old URLs.
  3073. Changes in version 0.1.1.7-alpha - 2005-09-14
  3074. o Fixes on 0.1.1.6-alpha:
  3075. - Exit servers were crashing when people asked them to make a
  3076. connection to an address not in their exit policy.
  3077. - Looking up a non-existent stream for a v1 control connection would
  3078. cause a segfault.
  3079. - Fix a seg fault if we ask a dirserver for a descriptor by
  3080. fingerprint but he doesn't know about him.
  3081. - SETCONF was appending items to linelists, not clearing them.
  3082. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  3083. out and refuse the setconf if it would fail.
  3084. - Downgrade the dirserver log messages when whining about
  3085. unreachability.
  3086. o New features:
  3087. - Add Peter Palfrader's check-tor script to tor/contrib/
  3088. It lets you easily check whether a given server (referenced by
  3089. nickname) is reachable by you.
  3090. - Numerous changes to move towards client-side v2 directories. Not
  3091. enabled yet.
  3092. o Fixes on 0.1.0.x:
  3093. - If the user gave tor an odd number of command-line arguments,
  3094. we were silently ignoring the last one. Now we complain and fail.
  3095. [This wins the oldest-bug prize -- this bug has been present since
  3096. November 2002, as released in Tor 0.0.0.]
  3097. - Do not use unaligned memory access on alpha, mips, or mipsel.
  3098. It *works*, but is very slow, so we treat them as if it doesn't.
  3099. - Retry directory requests if we fail to get an answer we like
  3100. from a given dirserver (we were retrying before, but only if
  3101. we fail to connect).
  3102. - When writing the RecommendedVersions line, sort them first.
  3103. - When the client asked for a rendezvous port that the hidden
  3104. service didn't want to provide, we were sending an IP address
  3105. back along with the end cell. Fortunately, it was zero. But stop
  3106. that anyway.
  3107. - Correct "your server is reachable" log entries to indicate that
  3108. it was self-testing that told us so.
  3109. Changes in version 0.1.1.6-alpha - 2005-09-09
  3110. o Fixes on 0.1.1.5-alpha:
  3111. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  3112. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  3113. - Fix bug with tor_memmem finding a match at the end of the string.
  3114. - Make unit tests run without segfaulting.
  3115. - Resolve some solaris x86 compile warnings.
  3116. - Handle duplicate lines in approved-routers files without warning.
  3117. - Fix bug where as soon as a server refused any requests due to his
  3118. exit policy (e.g. when we ask for localhost and he tells us that's
  3119. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  3120. exit policy using him for any exits.
  3121. - Only do openssl hardware accelerator stuff if openssl version is
  3122. at least 0.9.7.
  3123. o New controller features/fixes:
  3124. - Add a "RESETCONF" command so you can set config options like
  3125. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  3126. a config option in the torrc with no value, then it clears it
  3127. entirely (rather than setting it to its default).
  3128. - Add a "GETINFO config-file" to tell us where torrc is.
  3129. - Avoid sending blank lines when GETINFO replies should be empty.
  3130. - Add a QUIT command for the controller (for using it manually).
  3131. - Fix a bug in SAVECONF that was adding default dirservers and
  3132. other redundant entries to the torrc file.
  3133. o Start on the new directory design:
  3134. - Generate, publish, cache, serve new network-status format.
  3135. - Publish individual descriptors (by fingerprint, by "all", and by
  3136. "tell me yours").
  3137. - Publish client and server recommended versions separately.
  3138. - Allow tor_gzip_uncompress() to handle multiple concatenated
  3139. compressed strings. Serve compressed groups of router
  3140. descriptors. The compression logic here could be more
  3141. memory-efficient.
  3142. - Distinguish v1 authorities (all currently trusted directories)
  3143. from v2 authorities (all trusted directories).
  3144. - Change DirServers config line to note which dirs are v1 authorities.
  3145. - Add configuration option "V1AuthoritativeDirectory 1" which
  3146. moria1, moria2, and tor26 should set.
  3147. - Remove option when getting directory cache to see whether they
  3148. support running-routers; they all do now. Replace it with one
  3149. to see whether caches support v2 stuff.
  3150. o New features:
  3151. - Dirservers now do their own external reachability testing of each
  3152. Tor server, and only list them as running if they've been found to
  3153. be reachable. We also send back warnings to the server's logs if
  3154. it uploads a descriptor that we already believe is unreachable.
  3155. - Implement exit enclaves: if we know an IP address for the
  3156. destination, and there's a running Tor server at that address
  3157. which allows exit to the destination, then extend the circuit to
  3158. that exit first. This provides end-to-end encryption and end-to-end
  3159. authentication. Also, if the user wants a .exit address or enclave,
  3160. use 4 hops rather than 3, and cannibalize a general circ for it
  3161. if you can.
  3162. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  3163. controller. Also, rotate dns and cpu workers if the controller
  3164. changes options that will affect them; and initialize the dns
  3165. worker cache tree whether or not we start out as a server.
  3166. - Only upload a new server descriptor when options change, 18
  3167. hours have passed, uptime is reset, or bandwidth changes a lot.
  3168. - Check [X-]Forwarded-For headers in HTTP requests when generating
  3169. log messages. This lets people run dirservers (and caches) behind
  3170. Apache but still know which IP addresses are causing warnings.
  3171. o Config option changes:
  3172. - Replace (Fascist)Firewall* config options with a new
  3173. ReachableAddresses option that understands address policies.
  3174. For example, "ReachableAddresses *:80,*:443"
  3175. - Get rid of IgnoreVersion undocumented config option, and make us
  3176. only warn, never exit, when we're running an obsolete version.
  3177. - Make MonthlyAccountingStart config option truly obsolete now.
  3178. o Fixes on 0.1.0.x:
  3179. - Reject ports 465 and 587 in the default exit policy, since
  3180. people have started using them for spam too.
  3181. - It turns out we couldn't bootstrap a network since we added
  3182. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  3183. has never gone down. Add an AssumeReachable config option to let
  3184. servers and dirservers bootstrap. When we're trying to build a
  3185. high-uptime or high-bandwidth circuit but there aren't enough
  3186. suitable servers, try being less picky rather than simply failing.
  3187. - Our logic to decide if the OR we connected to was the right guy
  3188. was brittle and maybe open to a mitm for unverified routers.
  3189. - We weren't cannibalizing circuits correctly for
  3190. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  3191. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  3192. build those from scratch. This should make hidden services faster.
  3193. - Predict required circuits better, with an eye toward making hidden
  3194. services faster on the service end.
  3195. - Retry streams if the exit node sends back a 'misc' failure. This
  3196. should result in fewer random failures. Also, after failing
  3197. from resolve failed or misc, reset the num failures, so we give
  3198. it a fair shake next time we try.
  3199. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  3200. - Reduce severity on logs about dns worker spawning and culling.
  3201. - When we're shutting down and we do something like try to post a
  3202. server descriptor or rendezvous descriptor, don't complain that
  3203. we seem to be unreachable. Of course we are, we're shutting down.
  3204. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  3205. We don't use them yet, but maybe one day our DNS resolver will be
  3206. able to discover them.
  3207. - Make ContactInfo mandatory for authoritative directory servers.
  3208. - Require server descriptors to list IPv4 addresses -- hostnames
  3209. are no longer allowed. This also fixes some potential security
  3210. problems with people providing hostnames as their address and then
  3211. preferentially resolving them to partition users.
  3212. - Change log line for unreachability to explicitly suggest /etc/hosts
  3213. as the culprit. Also make it clearer what IP address and ports we're
  3214. testing for reachability.
  3215. - Put quotes around user-supplied strings when logging so users are
  3216. more likely to realize if they add bad characters (like quotes)
  3217. to the torrc.
  3218. - Let auth dir servers start without specifying an Address config
  3219. option.
  3220. - Make unit tests (and other invocations that aren't the real Tor)
  3221. run without launching listeners, creating subdirectories, and so on.
  3222. Changes in version 0.1.1.5-alpha - 2005-08-08
  3223. o Bugfixes included in 0.1.0.14.
  3224. o Bugfixes on 0.1.0.x:
  3225. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  3226. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  3227. it would silently using ignore the 6668.
  3228. Changes in version 0.1.0.14 - 2005-08-08
  3229. o Bugfixes on 0.1.0.x:
  3230. - Fix the other half of the bug with crypto handshakes
  3231. (CVE-2005-2643).
  3232. - Fix an assert trigger if you send a 'signal term' via the
  3233. controller when it's listening for 'event info' messages.
  3234. Changes in version 0.1.1.4-alpha - 2005-08-04
  3235. o Bugfixes included in 0.1.0.13.
  3236. o Features:
  3237. - Improve tor_gettimeofday() granularity on windows.
  3238. - Make clients regenerate their keys when their IP address changes.
  3239. - Implement some more GETINFO goodness: expose helper nodes, config
  3240. options, getinfo keys.
  3241. Changes in version 0.1.0.13 - 2005-08-04
  3242. o Bugfixes on 0.1.0.x:
  3243. - Fix a critical bug in the security of our crypto handshakes.
  3244. - Fix a size_t underflow in smartlist_join_strings2() that made
  3245. it do bad things when you hand it an empty smartlist.
  3246. - Fix Windows installer to ship Tor license (thanks to Aphex for
  3247. pointing out this oversight) and put a link to the doc directory
  3248. in the start menu.
  3249. - Explicitly set no-unaligned-access for sparc: it turns out the
  3250. new gcc's let you compile broken code, but that doesn't make it
  3251. not-broken.
  3252. Changes in version 0.1.1.3-alpha - 2005-07-23
  3253. o Bugfixes on 0.1.1.2-alpha:
  3254. - Fix a bug in handling the controller's "post descriptor"
  3255. function.
  3256. - Fix several bugs in handling the controller's "extend circuit"
  3257. function.
  3258. - Fix a bug in handling the controller's "stream status" event.
  3259. - Fix an assert failure if we have a controller listening for
  3260. circuit events and we go offline.
  3261. - Re-allow hidden service descriptors to publish 0 intro points.
  3262. - Fix a crash when generating your hidden service descriptor if
  3263. you don't have enough intro points already.
  3264. o New features on 0.1.1.2-alpha:
  3265. - New controller function "getinfo accounting", to ask how
  3266. many bytes we've used in this time period.
  3267. - Experimental support for helper nodes: a lot of the risk from
  3268. a small static adversary comes because users pick new random
  3269. nodes every time they rebuild a circuit. Now users will try to
  3270. stick to the same small set of entry nodes if they can. Not
  3271. enabled by default yet.
  3272. o Bugfixes on 0.1.0.12:
  3273. - If you're an auth dir server, always publish your dirport,
  3274. even if you haven't yet found yourself to be reachable.
  3275. - Fix a size_t underflow in smartlist_join_strings2() that made
  3276. it do bad things when you hand it an empty smartlist.
  3277. Changes in version 0.1.0.12 - 2005-07-18
  3278. o New directory servers:
  3279. - tor26 has changed IP address.
  3280. o Bugfixes on 0.1.0.x:
  3281. - Fix a possible double-free in tor_gzip_uncompress().
  3282. - When --disable-threads is set, do not search for or link against
  3283. pthreads libraries.
  3284. - Don't trigger an assert if an authoritative directory server
  3285. claims its dirport is 0.
  3286. - Fix bug with removing Tor as an NT service: some people were
  3287. getting "The service did not return an error." Thanks to Matt
  3288. Edman for the fix.
  3289. Changes in version 0.1.1.2-alpha - 2005-07-15
  3290. o New directory servers:
  3291. - tor26 has changed IP address.
  3292. o Bugfixes on 0.1.0.x, crashes/leaks:
  3293. - Port the servers-not-obeying-their-exit-policies fix from
  3294. 0.1.0.11.
  3295. - Fix an fd leak in start_daemon().
  3296. - On Windows, you can't always reopen a port right after you've
  3297. closed it. So change retry_listeners() to only close and re-open
  3298. ports that have changed.
  3299. - Fix a possible double-free in tor_gzip_uncompress().
  3300. o Bugfixes on 0.1.0.x, usability:
  3301. - When tor_socketpair() fails in Windows, give a reasonable
  3302. Windows-style errno back.
  3303. - Let people type "tor --install" as well as "tor -install" when
  3304. they
  3305. want to make it an NT service.
  3306. - NT service patch from Matt Edman to improve error messages.
  3307. - When the controller asks for a config option with an abbreviated
  3308. name, give the full name in our response.
  3309. - Correct the man page entry on TrackHostExitsExpire.
  3310. - Looks like we were never delivering deflated (i.e. compressed)
  3311. running-routers lists, even when asked. Oops.
  3312. - When --disable-threads is set, do not search for or link against
  3313. pthreads libraries.
  3314. o Bugfixes on 0.1.1.x:
  3315. - Fix a seg fault with autodetecting which controller version is
  3316. being used.
  3317. o Features:
  3318. - New hidden service descriptor format: put a version in it, and
  3319. let people specify introduction/rendezvous points that aren't
  3320. in "the directory" (which is subjective anyway).
  3321. - Allow the DEBUG controller event to work again. Mark certain log
  3322. entries as "don't tell this to controllers", so we avoid cycles.
  3323. Changes in version 0.1.0.11 - 2005-06-30
  3324. o Bugfixes on 0.1.0.x:
  3325. - Fix major security bug: servers were disregarding their
  3326. exit policies if clients behaved unexpectedly.
  3327. - Make OS X init script check for missing argument, so we don't
  3328. confuse users who invoke it incorrectly.
  3329. - Fix a seg fault in "tor --hash-password foo".
  3330. - The MAPADDRESS control command was broken.
  3331. Changes in version 0.1.1.1-alpha - 2005-06-29
  3332. o Bugfixes:
  3333. - Make OS X init script check for missing argument, so we don't
  3334. confuse users who invoke it incorrectly.
  3335. - Fix a seg fault in "tor --hash-password foo".
  3336. - Fix a possible way to DoS dirservers.
  3337. - When we complain that your exit policy implicitly allows local or
  3338. private address spaces, name them explicitly so operators can
  3339. fix it.
  3340. - Make the log message less scary when all the dirservers are
  3341. temporarily unreachable.
  3342. - We were printing the number of idle dns workers incorrectly when
  3343. culling them.
  3344. o Features:
  3345. - Revised controller protocol (version 1) that uses ascii rather
  3346. than binary. Add supporting libraries in python and java so you
  3347. can use the controller from your applications without caring how
  3348. our protocol works.
  3349. - Spiffy new support for crypto hardware accelerators. Can somebody
  3350. test this?
  3351. Changes in version 0.0.9.10 - 2005-06-16
  3352. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  3353. - Refuse relay cells that claim to have a length larger than the
  3354. maximum allowed. This prevents a potential attack that could read
  3355. arbitrary memory (e.g. keys) from an exit server's process
  3356. (CVE-2005-2050).
  3357. Changes in version 0.1.0.10 - 2005-06-14
  3358. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  3359. libevent before 1.1a.
  3360. Changes in version 0.1.0.9-rc - 2005-06-09
  3361. o Bugfixes:
  3362. - Reset buf->highwater every time buf_shrink() is called, not just on
  3363. a successful shrink. This was causing significant memory bloat.
  3364. - Fix buffer overflow when checking hashed passwords.
  3365. - Security fix: if seeding the RNG on Win32 fails, quit.
  3366. - Allow seeding the RNG on Win32 even when you're not running as
  3367. Administrator.
  3368. - Disable threading on Solaris too. Something is wonky with it,
  3369. cpuworkers, and reentrant libs.
  3370. - Reenable the part of the code that tries to flush as soon as an
  3371. OR outbuf has a full TLS record available. Perhaps this will make
  3372. OR outbufs not grow as huge except in rare cases, thus saving lots
  3373. of CPU time plus memory.
  3374. - Reject malformed .onion addresses rather then passing them on as
  3375. normal web requests.
  3376. - Adapt patch from Adam Langley: fix possible memory leak in
  3377. tor_lookup_hostname().
  3378. - Initialize libevent later in the startup process, so the logs are
  3379. already established by the time we start logging libevent warns.
  3380. - Use correct errno on win32 if libevent fails.
  3381. - Check and warn about known-bad/slow libevent versions.
  3382. - Pay more attention to the ClientOnly config option.
  3383. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3384. on FreeBSD)
  3385. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3386. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3387. HttpProxyAuthenticator
  3388. - Stop warning about sigpipes in the logs. We're going to
  3389. pretend that getting these occassionally is normal and fine.
  3390. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3391. certain
  3392. installer screens; and don't put stuff into StartupItems unless
  3393. the user asks you to.
  3394. - Require servers that use the default dirservers to have public IP
  3395. addresses. We have too many servers that are configured with private
  3396. IPs and their admins never notice the log entries complaining that
  3397. their descriptors are being rejected.
  3398. - Add OSX uninstall instructions. An actual uninstall script will
  3399. come later.
  3400. Changes in version 0.1.0.8-rc - 2005-05-23
  3401. o Bugfixes:
  3402. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3403. panics. Disable kqueue on all OS X Tors.
  3404. - Fix RPM: remove duplicate line accidentally added to the rpm
  3405. spec file.
  3406. - Disable threads on openbsd too, since its gethostaddr is not
  3407. reentrant either.
  3408. - Tolerate libevent 0.8 since it still works, even though it's
  3409. ancient.
  3410. - Enable building on Red Hat 9.0 again.
  3411. - Allow the middle hop of the testing circuit to be running any
  3412. version, now that most of them have the bugfix to let them connect
  3413. to unknown servers. This will allow reachability testing to work
  3414. even when 0.0.9.7-0.0.9.9 become obsolete.
  3415. - Handle relay cells with rh.length too large. This prevents
  3416. a potential attack that could read arbitrary memory (maybe even
  3417. keys) from the exit server's process.
  3418. - We screwed up the dirport reachability testing when we don't yet
  3419. have a cached version of the directory. Hopefully now fixed.
  3420. - Clean up router_load_single_router() (used by the controller),
  3421. so it doesn't seg fault on error.
  3422. - Fix a minor memory leak when somebody establishes an introduction
  3423. point at your Tor server.
  3424. - If a socks connection ends because read fails, don't warn that
  3425. you're not sending a socks reply back.
  3426. o Features:
  3427. - Add HttpProxyAuthenticator config option too, that works like
  3428. the HttpsProxyAuthenticator config option.
  3429. - Encode hashed controller passwords in hex instead of base64,
  3430. to make it easier to write controllers.
  3431. Changes in version 0.1.0.7-rc - 2005-05-17
  3432. o Bugfixes:
  3433. - Fix a bug in the OS X package installer that prevented it from
  3434. installing on Tiger.
  3435. - Fix a script bug in the OS X package installer that made it
  3436. complain during installation.
  3437. - Find libevent even if it's hiding in /usr/local/ and your
  3438. CFLAGS and LDFLAGS don't tell you to look there.
  3439. - Be able to link with libevent as a shared library (the default
  3440. after 1.0d), even if it's hiding in /usr/local/lib and even
  3441. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3442. assuming you're running gcc. Otherwise fail and give a useful
  3443. error message.
  3444. - Fix a bug in the RPM packager: set home directory for _tor to
  3445. something more reasonable when first installing.
  3446. - Free a minor amount of memory that is still reachable on exit.
  3447. Changes in version 0.1.0.6-rc - 2005-05-14
  3448. o Bugfixes:
  3449. - Implement --disable-threads configure option. Disable threads on
  3450. netbsd by default, because it appears to have no reentrant resolver
  3451. functions.
  3452. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3453. release (1.1) detects and disables kqueue if it's broken.
  3454. - Append default exit policy before checking for implicit internal
  3455. addresses. Now we don't log a bunch of complaints on startup
  3456. when using the default exit policy.
  3457. - Some people were putting "Address " in their torrc, and they had
  3458. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3459. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3460. LOCALSTATEDIR/tor instead.
  3461. - Fix fragmented-message bug in TorControl.py.
  3462. - Resolve a minor bug which would prevent unreachable dirports
  3463. from getting suppressed in the published descriptor.
  3464. - When the controller gave us a new descriptor, we weren't resolving
  3465. it immediately, so Tor would think its address was 0.0.0.0 until
  3466. we fetched a new directory.
  3467. - Fix an uppercase/lowercase case error in suppressing a bogus
  3468. libevent warning on some Linuxes.
  3469. o Features:
  3470. - Begin scrubbing sensitive strings from logs by default. Turn off
  3471. the config option SafeLogging if you need to do debugging.
  3472. - Switch to a new buffer management algorithm, which tries to avoid
  3473. reallocing and copying quite as much. In first tests it looks like
  3474. it uses *more* memory on average, but less cpu.
  3475. - First cut at support for "create-fast" cells. Clients can use
  3476. these when extending to their first hop, since the TLS already
  3477. provides forward secrecy and authentication. Not enabled on
  3478. clients yet.
  3479. - When dirservers refuse a router descriptor, we now log its
  3480. contactinfo, platform, and the poster's IP address.
  3481. - Call tor_free_all instead of connections_free_all after forking, to
  3482. save memory on systems that need to fork.
  3483. - Whine at you if you're a server and you don't set your contactinfo.
  3484. - Implement --verify-config command-line option to check if your torrc
  3485. is valid without actually launching Tor.
  3486. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3487. rather than just rejecting it.
  3488. Changes in version 0.1.0.5-rc - 2005-04-27
  3489. o Bugfixes:
  3490. - Stop trying to print a null pointer if an OR conn fails because
  3491. we didn't like its cert.
  3492. o Features:
  3493. - Switch our internal buffers implementation to use a ring buffer,
  3494. to hopefully improve performance for fast servers a lot.
  3495. - Add HttpsProxyAuthenticator support (basic auth only), based
  3496. on patch from Adam Langley.
  3497. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3498. the fast servers that have been joining lately.
  3499. - Give hidden service accesses extra time on the first attempt,
  3500. since 60 seconds is often only barely enough. This might improve
  3501. robustness more.
  3502. - Improve performance for dirservers: stop re-parsing the whole
  3503. directory every time you regenerate it.
  3504. - Add more debugging info to help us find the weird dns freebsd
  3505. pthreads bug; cleaner debug messages to help track future issues.
  3506. Changes in version 0.0.9.9 - 2005-04-23
  3507. o Bugfixes on 0.0.9.x:
  3508. - If unofficial Tor clients connect and send weird TLS certs, our
  3509. Tor server triggers an assert. This release contains a minimal
  3510. backport from the broader fix that we put into 0.1.0.4-rc.
  3511. Changes in version 0.1.0.4-rc - 2005-04-23
  3512. o Bugfixes:
  3513. - If unofficial Tor clients connect and send weird TLS certs, our
  3514. Tor server triggers an assert. Stop asserting, and start handling
  3515. TLS errors better in other situations too.
  3516. - When the controller asks us to tell it about all the debug-level
  3517. logs, it turns out we were generating debug-level logs while
  3518. telling it about them, which turns into a bad loop. Now keep
  3519. track of whether you're sending a debug log to the controller,
  3520. and don't log when you are.
  3521. - Fix the "postdescriptor" feature of the controller interface: on
  3522. non-complete success, only say "done" once.
  3523. o Features:
  3524. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3525. of advertised bandwidth capacity.
  3526. - Add a NoPublish config option, so you can be a server (e.g. for
  3527. testing running Tor servers in other Tor networks) without
  3528. publishing your descriptor to the primary dirservers.
  3529. Changes in version 0.1.0.3-rc - 2005-04-08
  3530. o Improvements on 0.1.0.2-rc:
  3531. - Client now retries when streams end early for 'hibernating' or
  3532. 'resource limit' reasons, rather than failing them.
  3533. - More automated handling for dirserver operators:
  3534. - Automatically approve nodes running 0.1.0.2-rc or later,
  3535. now that the the reachability detection stuff is working.
  3536. - Now we allow two unverified servers with the same nickname
  3537. but different keys. But if a nickname is verified, only that
  3538. nickname+key are allowed.
  3539. - If you're an authdirserver connecting to an address:port,
  3540. and it's not the OR you were expecting, forget about that
  3541. descriptor. If he *was* the one you were expecting, then forget
  3542. about all other descriptors for that address:port.
  3543. - Allow servers to publish descriptors from 12 hours in the future.
  3544. Corollary: only whine about clock skew from the dirserver if
  3545. he's a trusted dirserver (since now even verified servers could
  3546. have quite wrong clocks).
  3547. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3548. be 48 hours rather than 90 minutes.
  3549. - Efficiency improvements:
  3550. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3551. it much faster to look up a circuit for each relay cell.
  3552. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3553. since they're eating our cpu on exit nodes.
  3554. - Stop wasting time doing a case insensitive comparison for every
  3555. dns name every time we do any lookup. Canonicalize the names to
  3556. lowercase and be done with it.
  3557. - Start sending 'truncated' cells back rather than destroy cells,
  3558. if the circuit closes in front of you. This means we won't have
  3559. to abandon partially built circuits.
  3560. - Only warn once per nickname from add_nickname_list_to_smartlist
  3561. per failure, so an entrynode or exitnode choice that's down won't
  3562. yell so much.
  3563. - Put a note in the torrc about abuse potential with the default
  3564. exit policy.
  3565. - Revise control spec and implementation to allow all log messages to
  3566. be sent to controller with their severities intact (suggested by
  3567. Matt Edman). Update TorControl to handle new log event types.
  3568. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3569. fails.
  3570. - Stop putting nodename in the Platform string in server descriptors.
  3571. It doesn't actually help, and it is confusing/upsetting some people.
  3572. o Bugfixes on 0.1.0.2-rc:
  3573. - We were printing the host mask wrong in exit policies in server
  3574. descriptors. This isn't a critical bug though, since we were still
  3575. obeying the exit policy internally.
  3576. - Fix Tor when compiled with libevent but without pthreads: move
  3577. connection_unregister() from _connection_free() to
  3578. connection_free().
  3579. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3580. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3581. when we look through the connection array, we'll find any of the
  3582. cpu/dnsworkers. This is no good.
  3583. o Bugfixes on 0.0.9.8:
  3584. - Fix possible bug on threading platforms (e.g. win32) which was
  3585. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3586. - When using preferred entry or exit nodes, ignore whether the
  3587. circuit wants uptime or capacity. They asked for the nodes, they
  3588. get the nodes.
  3589. - chdir() to your datadirectory at the *end* of the daemonize process,
  3590. not the beginning. This was a problem because the first time you
  3591. run tor, if your datadir isn't there, and you have runasdaemon set
  3592. to 1, it will try to chdir to it before it tries to create it. Oops.
  3593. - Handle changed router status correctly when dirserver reloads
  3594. fingerprint file. We used to be dropping all unverified descriptors
  3595. right then. The bug was hidden because we would immediately
  3596. fetch a directory from another dirserver, which would include the
  3597. descriptors we just dropped.
  3598. - When we're connecting to an OR and he's got a different nickname/key
  3599. than we were expecting, only complain loudly if we're an OP or a
  3600. dirserver. Complaining loudly to the OR admins just confuses them.
  3601. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3602. artificially capped at 500kB.
  3603. Changes in version 0.0.9.8 - 2005-04-07
  3604. o Bugfixes on 0.0.9.x:
  3605. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3606. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3607. thinks of itself as idle. This meant that no new circuits ever got
  3608. established. Here's a workaround to kill any cpuworker that's been
  3609. busy for more than 100 seconds.
  3610. Changes in version 0.1.0.2-rc - 2005-04-01
  3611. o Bugfixes on 0.1.0.1-rc:
  3612. - Fixes on reachability detection:
  3613. - Don't check for reachability while hibernating.
  3614. - If ORPort is reachable but DirPort isn't, still publish the
  3615. descriptor, but zero out DirPort until it's found reachable.
  3616. - When building testing circs for ORPort testing, use only
  3617. high-bandwidth nodes, so fewer circuits fail.
  3618. - Complain about unreachable ORPort separately from unreachable
  3619. DirPort, so the user knows what's going on.
  3620. - Make sure we only conclude ORPort reachability if we didn't
  3621. initiate the conn. Otherwise we could falsely conclude that
  3622. we're reachable just because we connected to the guy earlier
  3623. and he used that same pipe to extend to us.
  3624. - Authdirservers shouldn't do ORPort reachability detection,
  3625. since they're in clique mode, so it will be rare to find a
  3626. server not already connected to them.
  3627. - When building testing circuits, always pick middle hops running
  3628. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  3629. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  3630. obsolete.)
  3631. - When we decide we're reachable, actually publish our descriptor
  3632. right then.
  3633. - Fix bug in redirectstream in the controller.
  3634. - Fix the state descriptor strings so logs don't claim edge streams
  3635. are in a different state than they actually are.
  3636. - Use recent libevent features when possible (this only really affects
  3637. win32 and osx right now, because the new libevent with these
  3638. features hasn't been released yet). Add code to suppress spurious
  3639. libevent log msgs.
  3640. - Prevent possible segfault in connection_close_unattached_ap().
  3641. - Fix newlines on torrc in win32.
  3642. - Improve error msgs when tor-resolve fails.
  3643. o Improvements on 0.0.9.x:
  3644. - New experimental script tor/contrib/ExerciseServer.py (needs more
  3645. work) that uses the controller interface to build circuits and
  3646. fetch pages over them. This will help us bootstrap servers that
  3647. have lots of capacity but haven't noticed it yet.
  3648. - New experimental script tor/contrib/PathDemo.py (needs more work)
  3649. that uses the controller interface to let you choose whole paths
  3650. via addresses like
  3651. "<hostname>.<path,separated by dots>.<length of path>.path"
  3652. - When we've connected to an OR and handshaked but didn't like
  3653. the result, we were closing the conn without sending destroy
  3654. cells back for pending circuits. Now send those destroys.
  3655. Changes in version 0.0.9.7 - 2005-04-01
  3656. o Bugfixes on 0.0.9.x:
  3657. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  3658. - Compare identity to identity, not to nickname, when extending to
  3659. a router not already in the directory. This was preventing us from
  3660. extending to unknown routers. Oops.
  3661. - Make sure to create OS X Tor user in <500 range, so we aren't
  3662. creating actual system users.
  3663. - Note where connection-that-hasn't-sent-end was marked, and fix
  3664. a few really loud instances of this harmless bug (it's fixed more
  3665. in 0.1.0.x).
  3666. Changes in version 0.1.0.1-rc - 2005-03-28
  3667. o New features:
  3668. - Add reachability testing. Your Tor server will automatically try
  3669. to see if its ORPort and DirPort are reachable from the outside,
  3670. and it won't upload its descriptor until it decides they are.
  3671. - Handle unavailable hidden services better. Handle slow or busy
  3672. hidden services better.
  3673. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  3674. config option.
  3675. - New exit policy: accept most low-numbered ports, rather than
  3676. rejecting most low-numbered ports.
  3677. - More Tor controller support (still experimental). See
  3678. http://tor.eff.org/doc/control-spec.txt for all the new features,
  3679. including signals to emulate unix signals from any platform;
  3680. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  3681. closestream; closecircuit; etc.
  3682. - Make nt services work and start on startup on win32 (based on
  3683. patch by Matt Edman).
  3684. - Add a new AddressMap config directive to rewrite incoming socks
  3685. addresses. This lets you, for example, declare an implicit
  3686. required exit node for certain sites.
  3687. - Add a new TrackHostExits config directive to trigger addressmaps
  3688. for certain incoming socks addresses -- for sites that break when
  3689. your exit keeps changing (based on patch by Mike Perry).
  3690. - Redo the client-side dns cache so it's just an addressmap too.
  3691. - Notice when our IP changes, and reset stats/uptime/reachability.
  3692. - When an application is using socks5, give him the whole variety of
  3693. potential socks5 responses (connect refused, host unreachable, etc),
  3694. rather than just "success" or "failure".
  3695. - A more sane version numbering system. See
  3696. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  3697. - New contributed script "exitlist": a simple python script to
  3698. parse directories and find Tor nodes that exit to listed
  3699. addresses/ports.
  3700. - New contributed script "privoxy-tor-toggle" to toggle whether
  3701. Privoxy uses Tor. Seems to be configured for Debian by default.
  3702. - Report HTTP reasons to client when getting a response from directory
  3703. servers -- so you can actually know what went wrong.
  3704. - New config option MaxAdvertisedBandwidth which lets you advertise
  3705. a low bandwidthrate (to not attract as many circuits) while still
  3706. allowing a higher bandwidthrate in reality.
  3707. o Robustness/stability fixes:
  3708. - Make Tor use Niels Provos's libevent instead of its current
  3709. poll-but-sometimes-select mess. This will let us use faster async
  3710. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  3711. on Windows too.
  3712. - pthread support now too. This was forced because when we forked,
  3713. we ended up wasting a lot of duplicate ram over time. Also switch
  3714. to foo_r versions of some library calls to allow reentry and
  3715. threadsafeness.
  3716. - Better handling for heterogeneous / unreliable nodes:
  3717. - Annotate circuits w/ whether they aim to contain high uptime nodes
  3718. and/or high capacity nodes. When building circuits, choose
  3719. appropriate nodes.
  3720. - This means that every single node in an intro rend circuit,
  3721. not just the last one, will have a minimum uptime.
  3722. - New config option LongLivedPorts to indicate application streams
  3723. that will want high uptime circuits.
  3724. - Servers reset uptime when a dir fetch entirely fails. This
  3725. hopefully reflects stability of the server's network connectivity.
  3726. - If somebody starts his tor server in Jan 2004 and then fixes his
  3727. clock, don't make his published uptime be a year.
  3728. - Reset published uptime when you wake up from hibernation.
  3729. - Introduce a notion of 'internal' circs, which are chosen without
  3730. regard to the exit policy of the last hop. Intro and rendezvous
  3731. circs must be internal circs, to avoid leaking information. Resolve
  3732. and connect streams can use internal circs if they want.
  3733. - New circuit pooling algorithm: make sure to have enough circs around
  3734. to satisfy any predicted ports, and also make sure to have 2 internal
  3735. circs around if we've required internal circs lately (and with high
  3736. uptime if we've seen that lately too).
  3737. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  3738. which describes how often we retry making new circuits if current
  3739. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  3740. how long we're willing to make use of an already-dirty circuit.
  3741. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  3742. circ as necessary, if there are any completed ones lying around
  3743. when we try to launch one.
  3744. - Make hidden services try to establish a rendezvous for 30 seconds,
  3745. rather than for n (where n=3) attempts to build a circuit.
  3746. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  3747. "ShutdownWaitLength".
  3748. - Try to be more zealous about calling connection_edge_end when
  3749. things go bad with edge conns in connection.c.
  3750. - Revise tor-spec to add more/better stream end reasons.
  3751. - Revise all calls to connection_edge_end to avoid sending "misc",
  3752. and to take errno into account where possible.
  3753. o Bug fixes:
  3754. - Fix a race condition that can trigger an assert, when we have a
  3755. pending create cell and an OR connection fails right then.
  3756. - Fix several double-mark-for-close bugs, e.g. where we were finding
  3757. a conn for a cell even if that conn is already marked for close.
  3758. - Make sequence of log messages when starting on win32 with no config
  3759. file more reasonable.
  3760. - When choosing an exit node for a new non-internal circ, don't take
  3761. into account whether it'll be useful for any pending x.onion
  3762. addresses -- it won't.
  3763. - Turn addr_policy_compare from a tristate to a quadstate; this should
  3764. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  3765. for google.com" problem.
  3766. - Make "platform" string in descriptor more accurate for Win32 servers,
  3767. so it's not just "unknown platform".
  3768. - Fix an edge case in parsing config options (thanks weasel).
  3769. If they say "--" on the commandline, it's not an option.
  3770. - Reject odd-looking addresses at the client (e.g. addresses that
  3771. contain a colon), rather than having the server drop them because
  3772. they're malformed.
  3773. - tor-resolve requests were ignoring .exit if there was a working circuit
  3774. they could use instead.
  3775. - REUSEADDR on normal platforms means you can rebind to the port
  3776. right after somebody else has let it go. But REUSEADDR on win32
  3777. means to let you bind to the port _even when somebody else
  3778. already has it bound_! So, don't do that on Win32.
  3779. - Change version parsing logic: a version is "obsolete" if it is not
  3780. recommended and (1) there is a newer recommended version in the
  3781. same series, or (2) there are no recommended versions in the same
  3782. series, but there are some recommended versions in a newer series.
  3783. A version is "new" if it is newer than any recommended version in
  3784. the same series.
  3785. - Stop most cases of hanging up on a socks connection without sending
  3786. the socks reject.
  3787. o Helpful fixes:
  3788. - Require BandwidthRate to be at least 20kB/s for servers.
  3789. - When a dirserver causes you to give a warn, mention which dirserver
  3790. it was.
  3791. - New config option DirAllowPrivateAddresses for authdirservers.
  3792. Now by default they refuse router descriptors that have non-IP or
  3793. private-IP addresses.
  3794. - Stop publishing socksport in the directory, since it's not
  3795. actually meant to be public. For compatibility, publish a 0 there
  3796. for now.
  3797. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  3798. smart" value, that is low for servers and high for clients.
  3799. - If our clock jumps forward by 100 seconds or more, assume something
  3800. has gone wrong with our network and abandon all not-yet-used circs.
  3801. - Warn when exit policy implicitly allows local addresses.
  3802. - If we get an incredibly skewed timestamp from a dirserver mirror
  3803. that isn't a verified OR, don't warn -- it's probably him that's
  3804. wrong.
  3805. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  3806. cookies to disk and doesn't log each web request to disk. (Thanks
  3807. to Brett Carrington for pointing this out.)
  3808. - When a client asks us for a dir mirror and we don't have one,
  3809. launch an attempt to get a fresh one.
  3810. - If we're hibernating and we get a SIGINT, exit immediately.
  3811. - Add --with-dmalloc ./configure option, to track memory leaks.
  3812. - And try to free all memory on closing, so we can detect what
  3813. we're leaking.
  3814. - Cache local dns resolves correctly even when they're .exit
  3815. addresses.
  3816. - Give a better warning when some other server advertises an
  3817. ORPort that is actually an apache running ssl.
  3818. - Add "opt hibernating 1" to server descriptor to make it clearer
  3819. whether the server is hibernating.
  3820. Changes in version 0.0.9.6 - 2005-03-24
  3821. o Bugfixes on 0.0.9.x (crashes and asserts):
  3822. - Add new end stream reasons to maintainance branch. Fix bug where
  3823. reason (8) could trigger an assert. Prevent bug from recurring.
  3824. - Apparently win32 stat wants paths to not end with a slash.
  3825. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  3826. blowing away the circuit that conn->cpath_layer points to, then
  3827. checking to see if the circ is well-formed. Backport check to make
  3828. sure we dont use the cpath on a closed connection.
  3829. - Prevent circuit_resume_edge_reading_helper() from trying to package
  3830. inbufs for marked-for-close streams.
  3831. - Don't crash on hup if your options->address has become unresolvable.
  3832. - Some systems (like OS X) sometimes accept() a connection and tell
  3833. you the remote host is 0.0.0.0:0. If this happens, due to some
  3834. other mis-features, we get confused; so refuse the conn for now.
  3835. o Bugfixes on 0.0.9.x (other):
  3836. - Fix harmless but scary "Unrecognized content encoding" warn message.
  3837. - Add new stream error reason: TORPROTOCOL reason means "you are not
  3838. speaking a version of Tor I understand; say bye-bye to your stream."
  3839. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  3840. into the future, now that we are more tolerant of skew. This
  3841. resolves a bug where a Tor server would refuse to cache a directory
  3842. because all the directories it gets are too far in the future;
  3843. yet the Tor server never logs any complaints about clock skew.
  3844. - Mac packaging magic: make man pages useable, and do not overwrite
  3845. existing torrc files.
  3846. - Make OS X log happily to /var/log/tor/tor.log
  3847. Changes in version 0.0.9.5 - 2005-02-22
  3848. o Bugfixes on 0.0.9.x:
  3849. - Fix an assert race at exit nodes when resolve requests fail.
  3850. - Stop picking unverified dir mirrors--it only leads to misery.
  3851. - Patch from Matt Edman to make NT services work better. Service
  3852. support is still not compiled into the executable by default.
  3853. - Patch from Dmitri Bely so the Tor service runs better under
  3854. the win32 SYSTEM account.
  3855. - Make tor-resolve actually work (?) on Win32.
  3856. - Fix a sign bug when getrlimit claims to have 4+ billion
  3857. file descriptors available.
  3858. - Stop refusing to start when bandwidthburst == bandwidthrate.
  3859. - When create cells have been on the onion queue more than five
  3860. seconds, just send back a destroy and take them off the list.
  3861. Changes in version 0.0.9.4 - 2005-02-03
  3862. o Bugfixes on 0.0.9:
  3863. - Fix an assert bug that took down most of our servers: when
  3864. a server claims to have 1 GB of bandwidthburst, don't
  3865. freak out.
  3866. - Don't crash as badly if we have spawned the max allowed number
  3867. of dnsworkers, or we're out of file descriptors.
  3868. - Block more file-sharing ports in the default exit policy.
  3869. - MaxConn is now automatically set to the hard limit of max
  3870. file descriptors we're allowed (ulimit -n), minus a few for
  3871. logs, etc.
  3872. - Give a clearer message when servers need to raise their
  3873. ulimit -n when they start running out of file descriptors.
  3874. - SGI Compatibility patches from Jan Schaumann.
  3875. - Tolerate a corrupt cached directory better.
  3876. - When a dirserver hasn't approved your server, list which one.
  3877. - Go into soft hibernation after 95% of the bandwidth is used,
  3878. not 99%. This is especially important for daily hibernators who
  3879. have a small accounting max. Hopefully it will result in fewer
  3880. cut connections when the hard hibernation starts.
  3881. - Load-balance better when using servers that claim more than
  3882. 800kB/s of capacity.
  3883. - Make NT services work (experimental, only used if compiled in).
  3884. Changes in version 0.0.9.3 - 2005-01-21
  3885. o Bugfixes on 0.0.9:
  3886. - Backport the cpu use fixes from main branch, so busy servers won't
  3887. need as much processor time.
  3888. - Work better when we go offline and then come back, or when we
  3889. run Tor at boot before the network is up. We do this by
  3890. optimistically trying to fetch a new directory whenever an
  3891. application request comes in and we think we're offline -- the
  3892. human is hopefully a good measure of when the network is back.
  3893. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  3894. long as you keep using them; actually publish hidserv descriptors
  3895. shortly after they change, rather than waiting 20-40 minutes.
  3896. - Enable Mac startup script by default.
  3897. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  3898. - When you update AllowUnverifiedNodes or FirewallPorts via the
  3899. controller's setconf feature, we were always appending, never
  3900. resetting.
  3901. - When you update HiddenServiceDir via setconf, it was screwing up
  3902. the order of reading the lines, making it fail.
  3903. - Do not rewrite a cached directory back to the cache; otherwise we
  3904. will think it is recent and not fetch a newer one on startup.
  3905. - Workaround for webservers that lie about Content-Encoding: Tor
  3906. now tries to autodetect compressed directories and compression
  3907. itself. This lets us Proxypass dir fetches through apache.
  3908. Changes in version 0.0.9.2 - 2005-01-04
  3909. o Bugfixes on 0.0.9 (crashes and asserts):
  3910. - Fix an assert on startup when the disk is full and you're logging
  3911. to a file.
  3912. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  3913. style address, then we'd crash.
  3914. - Fix an assert trigger when the running-routers string we get from
  3915. a dirserver is broken.
  3916. - Make worker threads start and run on win32. Now win32 servers
  3917. may work better.
  3918. - Bandaid (not actually fix, but now it doesn't crash) an assert
  3919. where the dns worker dies mysteriously and the main Tor process
  3920. doesn't remember anything about the address it was resolving.
  3921. o Bugfixes on 0.0.9 (Win32):
  3922. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  3923. name out of the warning/assert messages.
  3924. - Fix a superficial "unhandled error on read" bug on win32.
  3925. - The win32 installer no longer requires a click-through for our
  3926. license, since our Free Software license grants rights but does not
  3927. take any away.
  3928. - Win32: When connecting to a dirserver fails, try another one
  3929. immediately. (This was already working for non-win32 Tors.)
  3930. - Stop trying to parse $HOME on win32 when hunting for default
  3931. DataDirectory.
  3932. - Make tor-resolve.c work on win32 by calling network_init().
  3933. o Bugfixes on 0.0.9 (other):
  3934. - Make 0.0.9.x build on Solaris again.
  3935. - Due to a fencepost error, we were blowing away the \n when reporting
  3936. confvalue items in the controller. So asking for multiple config
  3937. values at once couldn't work.
  3938. - When listing circuits that are pending on an opening OR connection,
  3939. if we're an OR we were listing circuits that *end* at us as
  3940. being pending on every listener, dns/cpu worker, etc. Stop that.
  3941. - Dirservers were failing to create 'running-routers' or 'directory'
  3942. strings if we had more than some threshold of routers. Fix them so
  3943. they can handle any number of routers.
  3944. - Fix a superficial "Duplicate mark for close" bug.
  3945. - Stop checking for clock skew for OR connections, even for servers.
  3946. - Fix a fencepost error that was chopping off the last letter of any
  3947. nickname that is the maximum allowed nickname length.
  3948. - Update URLs in log messages so they point to the new website.
  3949. - Fix a potential problem in mangling server private keys while
  3950. writing to disk (not triggered yet, as far as we know).
  3951. - Include the licenses for other free software we include in Tor,
  3952. now that we're shipping binary distributions more regularly.
  3953. Changes in version 0.0.9.1 - 2004-12-15
  3954. o Bugfixes on 0.0.9:
  3955. - Make hibernation actually work.
  3956. - Make HashedControlPassword config option work.
  3957. - When we're reporting event circuit status to a controller,
  3958. don't use the stream status code.
  3959. Changes in version 0.0.9 - 2004-12-12
  3960. o Cleanups:
  3961. - Clean up manpage and torrc.sample file.
  3962. - Clean up severities and text of log warnings.
  3963. o Mistakes:
  3964. - Make servers trigger an assert when they enter hibernation.
  3965. Changes in version 0.0.9rc7 - 2004-12-08
  3966. o Bugfixes on 0.0.9rc:
  3967. - Fix a stack-trashing crash when an exit node begins hibernating.
  3968. - Avoid looking at unallocated memory while considering which
  3969. ports we need to build circuits to cover.
  3970. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  3971. we shouldn't hold-open-until-flush if the eof arrived first.
  3972. - Fix a bug with init_cookie_authentication() in the controller.
  3973. - When recommending new-format log lines, if the upper bound is
  3974. LOG_ERR, leave it implicit.
  3975. o Bugfixes on 0.0.8.1:
  3976. - Fix a whole slew of memory leaks.
  3977. - Fix isspace() and friends so they still make Solaris happy
  3978. but also so they don't trigger asserts on win32.
  3979. - Fix parse_iso_time on platforms without strptime (eg win32).
  3980. - win32: tolerate extra "readable" events better.
  3981. - win32: when being multithreaded, leave parent fdarray open.
  3982. - Make unit tests work on win32.
  3983. Changes in version 0.0.9rc6 - 2004-12-06
  3984. o Bugfixes on 0.0.9pre:
  3985. - Clean up some more integer underflow opportunities (not exploitable
  3986. we think).
  3987. - While hibernating, hup should not regrow our listeners.
  3988. - Send an end to the streams we close when we hibernate, rather
  3989. than just chopping them off.
  3990. - React to eof immediately on non-open edge connections.
  3991. o Bugfixes on 0.0.8.1:
  3992. - Calculate timeout for waiting for a connected cell from the time
  3993. we sent the begin cell, not from the time the stream started. If
  3994. it took a long time to establish the circuit, we would time out
  3995. right after sending the begin cell.
  3996. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  3997. of * as always matching, so we were picking reject *:* nodes as
  3998. exit nodes too. Oops.
  3999. o Features:
  4000. - New circuit building strategy: keep a list of ports that we've
  4001. used in the past 6 hours, and always try to have 2 circuits open
  4002. or on the way that will handle each such port. Seed us with port
  4003. 80 so web users won't complain that Tor is "slow to start up".
  4004. - Make kill -USR1 dump more useful stats about circuits.
  4005. - When warning about retrying or giving up, print the address, so
  4006. the user knows which one it's talking about.
  4007. - If you haven't used a clean circuit in an hour, throw it away,
  4008. just to be on the safe side. (This means after 6 hours a totally
  4009. unused Tor client will have no circuits open.)
  4010. Changes in version 0.0.9rc5 - 2004-12-01
  4011. o Bugfixes on 0.0.8.1:
  4012. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  4013. - Let resolve conns retry/expire also, rather than sticking around
  4014. forever.
  4015. - If we are using select, make sure we stay within FD_SETSIZE.
  4016. o Bugfixes on 0.0.9pre:
  4017. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  4018. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  4019. finding it.
  4020. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  4021. instead. Impose minima and maxima for all *Period options; impose
  4022. even tighter maxima for fetching if we are a caching dirserver.
  4023. Clip rather than rejecting.
  4024. - Fetch cached running-routers from servers that serve it (that is,
  4025. authdirservers and servers running 0.0.9rc5-cvs or later.)
  4026. o Features:
  4027. - Accept *:706 (silc) in default exit policy.
  4028. - Implement new versioning format for post 0.1.
  4029. - Support "foo.nickname.exit" addresses, to let Alice request the
  4030. address "foo" as viewed by exit node "nickname". Based on a patch
  4031. by Geoff Goodell.
  4032. - Make tor --version --version dump the cvs Id of every file.
  4033. Changes in version 0.0.9rc4 - 2004-11-28
  4034. o Bugfixes on 0.0.8.1:
  4035. - Make windows sockets actually non-blocking (oops), and handle
  4036. win32 socket errors better.
  4037. o Bugfixes on 0.0.9rc1:
  4038. - Actually catch the -USR2 signal.
  4039. Changes in version 0.0.9rc3 - 2004-11-25
  4040. o Bugfixes on 0.0.8.1:
  4041. - Flush the log file descriptor after we print "Tor opening log file",
  4042. so we don't see those messages days later.
  4043. o Bugfixes on 0.0.9rc1:
  4044. - Make tor-resolve work again.
  4045. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  4046. - Fix an assert trigger for clients/servers handling resolves.
  4047. Changes in version 0.0.9rc2 - 2004-11-24
  4048. o Bugfixes on 0.0.9rc1:
  4049. - I broke socks5 support while fixing the eof bug.
  4050. - Allow unitless bandwidths and intervals; they default to bytes
  4051. and seconds.
  4052. - New servers don't start out hibernating; they are active until
  4053. they run out of bytes, so they have a better estimate of how
  4054. long it takes, and so their operators can know they're working.
  4055. Changes in version 0.0.9rc1 - 2004-11-23
  4056. o Bugfixes on 0.0.8.1:
  4057. - Finally fix a bug that's been plaguing us for a year:
  4058. With high load, circuit package window was reaching 0. Whenever
  4059. we got a circuit-level sendme, we were reading a lot on each
  4060. socket, but only writing out a bit. So we would eventually reach
  4061. eof. This would be noticed and acted on even when there were still
  4062. bytes sitting in the inbuf.
  4063. - When poll() is interrupted, we shouldn't believe the revents values.
  4064. o Bugfixes on 0.0.9pre6:
  4065. - Fix hibernate bug that caused pre6 to be broken.
  4066. - Don't keep rephist info for routers that haven't had activity for
  4067. 24 hours. (This matters now that clients have keys, since we track
  4068. them too.)
  4069. - Never call close_temp_logs while validating log options.
  4070. - Fix backslash-escaping on tor.sh.in and torctl.in.
  4071. o Features:
  4072. - Implement weekly/monthly/daily accounting: now you specify your
  4073. hibernation properties by
  4074. AccountingMax N bytes|KB|MB|GB|TB
  4075. AccountingStart day|week|month [day] HH:MM
  4076. Defaults to "month 1 0:00".
  4077. - Let bandwidth and interval config options be specified as 5 bytes,
  4078. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  4079. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  4080. get back to normal.)
  4081. - If your requested entry or exit node has advertised bandwidth 0,
  4082. pick it anyway.
  4083. - Be more greedy about filling up relay cells -- we try reading again
  4084. once we've processed the stuff we read, in case enough has arrived
  4085. to fill the last cell completely.
  4086. - Apply NT service patch from Osamu Fujino. Still needs more work.
  4087. Changes in version 0.0.9pre6 - 2004-11-15
  4088. o Bugfixes on 0.0.8.1:
  4089. - Fix assert failure on malformed socks4a requests.
  4090. - Use identity comparison, not nickname comparison, to choose which
  4091. half of circuit-ID-space each side gets to use. This is needed
  4092. because sometimes we think of a router as a nickname, and sometimes
  4093. as a hex ID, and we can't predict what the other side will do.
  4094. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  4095. write() call will fail and we handle it there.
  4096. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  4097. and smartlist_len, which are two major profiling offenders.
  4098. o Bugfixes on 0.0.9pre5:
  4099. - Fix a bug in read_all that was corrupting config files on windows.
  4100. - When we're raising the max number of open file descriptors to
  4101. 'unlimited', don't log that we just raised it to '-1'.
  4102. - Include event code with events, as required by control-spec.txt.
  4103. - Don't give a fingerprint when clients do --list-fingerprint:
  4104. it's misleading, because it will never be the same again.
  4105. - Stop using strlcpy in tor_strndup, since it was slowing us
  4106. down a lot.
  4107. - Remove warn on startup about missing cached-directory file.
  4108. - Make kill -USR1 work again.
  4109. - Hibernate if we start tor during the "wait for wakeup-time" phase
  4110. of an accounting interval. Log our hibernation plans better.
  4111. - Authoritative dirservers now also cache their directory, so they
  4112. have it on start-up.
  4113. o Features:
  4114. - Fetch running-routers; cache running-routers; compress
  4115. running-routers; serve compressed running-routers.z
  4116. - Add NSI installer script contributed by J Doe.
  4117. - Commit VC6 and VC7 workspace/project files.
  4118. - Commit a tor.spec for making RPM files, with help from jbash.
  4119. - Add contrib/torctl.in contributed by Glenn Fink.
  4120. - Implement the control-spec's SAVECONF command, to write your
  4121. configuration to torrc.
  4122. - Get cookie authentication for the controller closer to working.
  4123. - Include control-spec.txt in the tarball.
  4124. - When set_conf changes our server descriptor, upload a new copy.
  4125. But don't upload it too often if there are frequent changes.
  4126. - Document authentication config in man page, and document signals
  4127. we catch.
  4128. - Clean up confusing parts of man page and torrc.sample.
  4129. - Make expand_filename handle ~ and ~username.
  4130. - Use autoconf to enable largefile support where necessary. Use
  4131. ftello where available, since ftell can fail at 2GB.
  4132. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  4133. log more informatively.
  4134. - Give a slightly more useful output for "tor -h".
  4135. - Refuse application socks connections to port 0.
  4136. - Check clock skew for verified servers, but allow unverified
  4137. servers and clients to have any clock skew.
  4138. - Break DirFetchPostPeriod into:
  4139. - DirFetchPeriod for fetching full directory,
  4140. - StatusFetchPeriod for fetching running-routers,
  4141. - DirPostPeriod for posting server descriptor,
  4142. - RendPostPeriod for posting hidden service descriptors.
  4143. - Make sure the hidden service descriptors are at a random offset
  4144. from each other, to hinder linkability.
  4145. Changes in version 0.0.9pre5 - 2004-11-09
  4146. o Bugfixes on 0.0.9pre4:
  4147. - Fix a seg fault in unit tests (doesn't affect main program).
  4148. - Fix an assert bug where a hidden service provider would fail if
  4149. the first hop of his rendezvous circuit was down.
  4150. - Hidden service operators now correctly handle version 1 style
  4151. INTRODUCE1 cells (nobody generates them still, so not a critical
  4152. bug).
  4153. - If do_hup fails, actually notice.
  4154. - Handle more errnos from accept() without closing the listener.
  4155. Some OpenBSD machines were closing their listeners because
  4156. they ran out of file descriptors.
  4157. - Send resolve cells to exit routers that are running a new
  4158. enough version of the resolve code to work right.
  4159. - Better handling of winsock includes on non-MSV win32 compilers.
  4160. - Some people had wrapped their tor client/server in a script
  4161. that would restart it whenever it died. This did not play well
  4162. with our "shut down if your version is obsolete" code. Now people
  4163. don't fetch a new directory if their local cached version is
  4164. recent enough.
  4165. - Make our autogen.sh work on ksh as well as bash.
  4166. o Major Features:
  4167. - Hibernation: New config option "AccountingMaxKB" lets you
  4168. set how many KBytes per month you want to allow your server to
  4169. consume. Rather than spreading those bytes out evenly over the
  4170. month, we instead hibernate for some of the month and pop up
  4171. at a deterministic time, work until the bytes are consumed, then
  4172. hibernate again. Config option "MonthlyAccountingStart" lets you
  4173. specify which day of the month your billing cycle starts on.
  4174. - Control interface: a separate program can now talk to your
  4175. client/server over a socket, and get/set config options, receive
  4176. notifications of circuits and streams starting/finishing/dying,
  4177. bandwidth used, etc. The next step is to get some GUIs working.
  4178. Let us know if you want to help out. See doc/control-spec.txt .
  4179. - Ship a contrib/tor-control.py as an example script to interact
  4180. with the control port.
  4181. - "tor --hash-password zzyxz" will output a salted password for
  4182. use in authenticating to the control interface.
  4183. - New log format in config:
  4184. "Log minsev[-maxsev] stdout|stderr|syslog" or
  4185. "Log minsev[-maxsev] file /var/foo"
  4186. o Minor Features:
  4187. - DirPolicy config option, to let people reject incoming addresses
  4188. from their dirserver.
  4189. - "tor --list-fingerprint" will list your identity key fingerprint
  4190. and then exit.
  4191. - Add "pass" target for RedirectExit, to make it easier to break
  4192. out of a sequence of RedirectExit rules.
  4193. - Clients now generate a TLS cert too, in preparation for having
  4194. them act more like real nodes.
  4195. - Ship src/win32/ in the tarball, so people can use it to build.
  4196. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  4197. is broken.
  4198. - New "router-status" line in directory, to better bind each verified
  4199. nickname to its identity key.
  4200. - Deprecate unofficial config option abbreviations, and abbreviations
  4201. not on the command line.
  4202. - Add a pure-C tor-resolve implementation.
  4203. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  4204. 1024) file descriptors.
  4205. o Code security improvements, inspired by Ilja:
  4206. - Replace sprintf with snprintf. (I think they were all safe, but
  4207. hey.)
  4208. - Replace strcpy/strncpy with strlcpy in more places.
  4209. - Avoid strcat; use snprintf or strlcat instead.
  4210. - snprintf wrapper with consistent (though not C99) overflow behavior.
  4211. Changes in version 0.0.9pre4 - 2004-10-17
  4212. o Bugfixes on 0.0.9pre3:
  4213. - If the server doesn't specify an exit policy, use the real default
  4214. exit policy, not reject *:*.
  4215. - Ignore fascistfirewall when uploading/downloading hidden service
  4216. descriptors, since we go through Tor for those; and when using
  4217. an HttpProxy, since we assume it can reach them all.
  4218. - When looking for an authoritative dirserver, use only the ones
  4219. configured at boot. Don't bother looking in the directory.
  4220. - The rest of the fix for get_default_conf_file() on older win32.
  4221. - Make 'Routerfile' config option obsolete.
  4222. o Features:
  4223. - New 'MyFamily nick1,...' config option for a server to
  4224. specify other servers that shouldn't be used in the same circuit
  4225. with it. Only believed if nick1 also specifies us.
  4226. - New 'NodeFamily nick1,nick2,...' config option for a client to
  4227. specify nodes that it doesn't want to use in the same circuit.
  4228. - New 'Redirectexit pattern address:port' config option for a
  4229. server to redirect exit connections, e.g. to a local squid.
  4230. Changes in version 0.0.9pre3 - 2004-10-13
  4231. o Bugfixes on 0.0.8.1:
  4232. - Better torrc example lines for dirbindaddress and orbindaddress.
  4233. - Improved bounds checking on parsed ints (e.g. config options and
  4234. the ones we find in directories.)
  4235. - Better handling of size_t vs int, so we're more robust on 64
  4236. bit platforms.
  4237. - Fix the rest of the bug where a newly started OR would appear
  4238. as unverified even after we've added his fingerprint and hupped
  4239. the dirserver.
  4240. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  4241. close it without sending back an end. So 'connection refused'
  4242. would simply be ignored and the user would get no response.
  4243. o Bugfixes on 0.0.9pre2:
  4244. - Serving the cached-on-disk directory to people is bad. We now
  4245. provide no directory until we've fetched a fresh one.
  4246. - Workaround for bug on windows where cached-directories get crlf
  4247. corruption.
  4248. - Make get_default_conf_file() work on older windows too.
  4249. - If we write a *:* exit policy line in the descriptor, don't write
  4250. any more exit policy lines.
  4251. o Features:
  4252. - Use only 0.0.9pre1 and later servers for resolve cells.
  4253. - Make the dirservers file obsolete.
  4254. - Include a dir-signing-key token in directories to tell the
  4255. parsing entity which key is being used to sign.
  4256. - Remove the built-in bulky default dirservers string.
  4257. - New config option "Dirserver %s:%d [fingerprint]", which can be
  4258. repeated as many times as needed. If no dirservers specified,
  4259. default to moria1,moria2,tor26.
  4260. - Make moria2 advertise a dirport of 80, so people behind firewalls
  4261. will be able to get a directory.
  4262. - Http proxy support
  4263. - Dirservers translate requests for http://%s:%d/x to /x
  4264. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  4265. be routed through this host.
  4266. - Clients ask for /tor/x rather than /x for new enough dirservers.
  4267. This way we can one day coexist peacefully with apache.
  4268. - Clients specify a "Host: %s%d" http header, to be compatible
  4269. with more proxies, and so running squid on an exit node can work.
  4270. Changes in version 0.0.8.1 - 2004-10-13
  4271. o Bugfixes:
  4272. - Fix a seg fault that can be triggered remotely for Tor
  4273. clients/servers with an open dirport.
  4274. - Fix a rare assert trigger, where routerinfos for entries in
  4275. our cpath would expire while we're building the path.
  4276. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4277. - Fix a rare seg fault for people running hidden services on
  4278. intermittent connections.
  4279. - Fix a bug in parsing opt keywords with objects.
  4280. - Fix a stale pointer assert bug when a stream detaches and
  4281. reattaches.
  4282. - Fix a string format vulnerability (probably not exploitable)
  4283. in reporting stats locally.
  4284. - Fix an assert trigger: sometimes launching circuits can fail
  4285. immediately, e.g. because too many circuits have failed recently.
  4286. - Fix a compile warning on 64 bit platforms.
  4287. Changes in version 0.0.9pre2 - 2004-10-03
  4288. o Bugfixes:
  4289. - Make fetching a cached directory work for 64-bit platforms too.
  4290. - Make zlib.h a required header, not an optional header.
  4291. Changes in version 0.0.9pre1 - 2004-10-01
  4292. o Bugfixes:
  4293. - Stop using separate defaults for no-config-file and
  4294. empty-config-file. Now you have to explicitly turn off SocksPort,
  4295. if you don't want it open.
  4296. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4297. - Improve man page to mention more of the 0.0.8 features.
  4298. - Fix a rare seg fault for people running hidden services on
  4299. intermittent connections.
  4300. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  4301. happier.
  4302. - Fix more dns related bugs: send back resolve_failed and end cells
  4303. more reliably when the resolve fails, rather than closing the
  4304. circuit and then trying to send the cell. Also attach dummy resolve
  4305. connections to a circuit *before* calling dns_resolve(), to fix
  4306. a bug where cached answers would never be sent in RESOLVED cells.
  4307. - When we run out of disk space, or other log writing error, don't
  4308. crash. Just stop logging to that log and continue.
  4309. - We were starting to daemonize before we opened our logs, so if
  4310. there were any problems opening logs, we would complain to stderr,
  4311. which wouldn't work, and then mysteriously exit.
  4312. - Fix a rare bug where sometimes a verified OR would connect to us
  4313. before he'd uploaded his descriptor, which would cause us to
  4314. assign conn->nickname as though he's unverified. Now we look through
  4315. the fingerprint list to see if he's there.
  4316. - Fix a rare assert trigger, where routerinfos for entries in
  4317. our cpath would expire while we're building the path.
  4318. o Features:
  4319. - Clients can ask dirservers for /dir.z to get a compressed version
  4320. of the directory. Only works for servers running 0.0.9, of course.
  4321. - Make clients cache directories and use them to seed their router
  4322. lists at startup. This means clients have a datadir again.
  4323. - Configuration infrastructure support for warning on obsolete
  4324. options.
  4325. - Respond to content-encoding headers by trying to uncompress as
  4326. appropriate.
  4327. - Reply with a deflated directory when a client asks for "dir.z".
  4328. We could use allow-encodings instead, but allow-encodings isn't
  4329. specified in HTTP 1.0.
  4330. - Raise the max dns workers from 50 to 100.
  4331. - Discourage people from setting their dirfetchpostperiod more often
  4332. than once per minute.
  4333. - Protect dirservers from overzealous descriptor uploading -- wait
  4334. 10 seconds after directory gets dirty, before regenerating.
  4335. Changes in version 0.0.8 - 2004-08-25
  4336. o Port it to SunOS 5.9 / Athena
  4337. Changes in version 0.0.8rc2 - 2004-08-20
  4338. o Make it compile on cygwin again.
  4339. o When picking unverified routers, skip those with low uptime and/or
  4340. low bandwidth, depending on what properties you care about.
  4341. Changes in version 0.0.8rc1 - 2004-08-18
  4342. o Changes from 0.0.7.3:
  4343. - Bugfixes:
  4344. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  4345. don't put it into the client dns cache.
  4346. - If a begin failed due to exit policy, but we believe the IP address
  4347. should have been allowed, switch that router to exitpolicy reject *:*
  4348. until we get our next directory.
  4349. - Features:
  4350. - Clients choose nodes proportional to advertised bandwidth.
  4351. - Avoid using nodes with low uptime as introduction points.
  4352. - Handle servers with dynamic IP addresses: don't replace
  4353. options->Address with the resolved one at startup, and
  4354. detect our address right before we make a routerinfo each time.
  4355. - 'FascistFirewall' option to pick dirservers and ORs on specific
  4356. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  4357. which ports are open. (Defaults to 80,443)
  4358. - Be more aggressive about trying to make circuits when the network
  4359. has changed (e.g. when you unsuspend your laptop).
  4360. - Check for time skew on http headers; report date in response to
  4361. "GET /".
  4362. - If the entrynode config line has only one node, don't pick it as
  4363. an exitnode.
  4364. - Add strict{entry|exit}nodes config options. If set to 1, then
  4365. we refuse to build circuits that don't include the specified entry
  4366. or exit nodes.
  4367. - OutboundBindAddress config option, to bind to a specific
  4368. IP address for outgoing connect()s.
  4369. - End truncated log entries (e.g. directories) with "[truncated]".
  4370. o Patches to 0.0.8preX:
  4371. - Bugfixes:
  4372. - Patches to compile and run on win32 again (maybe)?
  4373. - Fix crash when looking for ~/.torrc with no $HOME set.
  4374. - Fix a race bug in the unit tests.
  4375. - Handle verified/unverified name collisions better when new
  4376. routerinfo's arrive in a directory.
  4377. - Sometimes routers were getting entered into the stats before
  4378. we'd assigned their identity_digest. Oops.
  4379. - Only pick and establish intro points after we've gotten a
  4380. directory.
  4381. - Features:
  4382. - AllowUnverifiedNodes config option to let circuits choose no-name
  4383. routers in entry,middle,exit,introduction,rendezvous positions.
  4384. Allow middle and rendezvous positions by default.
  4385. - Add a man page for tor-resolve.
  4386. Changes in version 0.0.7.3 - 2004-08-12
  4387. o Stop dnsworkers from triggering an assert failure when you
  4388. ask them to resolve the host "".
  4389. Changes in version 0.0.8pre3 - 2004-08-09
  4390. o Changes from 0.0.7.2:
  4391. - Allow multiple ORs with same nickname in routerlist -- now when
  4392. people give us one identity key for a nickname, then later
  4393. another, we don't constantly complain until the first expires.
  4394. - Remember used bandwidth (both in and out), and publish 15-minute
  4395. snapshots for the past day into our descriptor.
  4396. - You can now fetch $DIRURL/running-routers to get just the
  4397. running-routers line, not the whole descriptor list. (But
  4398. clients don't use this yet.)
  4399. - When people mistakenly use Tor as an http proxy, point them
  4400. at the tor-doc.html rather than the INSTALL.
  4401. - Remove our mostly unused -- and broken -- hex_encode()
  4402. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4403. for pointing out this bug.)
  4404. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4405. fewer problems with people using the wrong key.
  4406. - Change the default exit policy to reject the default edonkey,
  4407. kazaa, gnutella ports.
  4408. - Add replace_file() to util.[ch] to handle win32's rename().
  4409. o Changes from 0.0.8preX:
  4410. - Fix two bugs in saving onion keys to disk when rotating, so
  4411. hopefully we'll get fewer people using old onion keys.
  4412. - Fix an assert error that was making SocksPolicy not work.
  4413. - Be willing to expire routers that have an open dirport -- it's
  4414. just the authoritative dirservers we want to not forget.
  4415. - Reject tor-resolve requests for .onion addresses early, so we
  4416. don't build a whole rendezvous circuit and then fail.
  4417. - When you're warning a server that he's unverified, don't cry
  4418. wolf unpredictably.
  4419. - Fix a race condition: don't try to extend onto a connection
  4420. that's still handshaking.
  4421. - For servers in clique mode, require the conn to be open before
  4422. you'll choose it for your path.
  4423. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4424. end relay cell, etc.
  4425. - Measure bandwidth capacity over the last 24 hours, not just 12
  4426. - Bugfix: authoritative dirservers were making and signing a new
  4427. directory for each client, rather than reusing the cached one.
  4428. Changes in version 0.0.8pre2 - 2004-08-04
  4429. o Changes from 0.0.7.2:
  4430. - Security fixes:
  4431. - Check directory signature _before_ you decide whether you're
  4432. you're running an obsolete version and should exit.
  4433. - Check directory signature _before_ you parse the running-routers
  4434. list to decide who's running or verified.
  4435. - Bugfixes and features:
  4436. - Check return value of fclose while writing to disk, so we don't
  4437. end up with broken files when servers run out of disk space.
  4438. - Log a warning if the user uses an unsafe socks variant, so people
  4439. are more likely to learn about privoxy or socat.
  4440. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4441. which one day we will use to better detect clock skew.
  4442. o Changes from 0.0.8pre1:
  4443. - Make it compile without warnings again on win32.
  4444. - Log a warning if you're running an unverified server, to let you
  4445. know you might want to get it verified.
  4446. - Only pick a default nickname if you plan to be a server.
  4447. Changes in version 0.0.8pre1 - 2004-07-23
  4448. o Bugfixes:
  4449. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4450. itself compile again on OpenBSD on a sparc64.
  4451. - We were neglecting milliseconds when logging on win32, so
  4452. everything appeared to happen at the beginning of each second.
  4453. o Protocol changes:
  4454. - 'Extend' relay cell payloads now include the digest of the
  4455. intended next hop's identity key. Now we can verify that we're
  4456. extending to the right router, and also extend to routers we
  4457. hadn't heard of before.
  4458. o Features:
  4459. - Tor nodes can now act as relays (with an advertised ORPort)
  4460. without being manually verified by the dirserver operators.
  4461. - Uploaded descriptors of unverified routers are now accepted
  4462. by the dirservers, and included in the directory.
  4463. - Verified routers are listed by nickname in the running-routers
  4464. list; unverified routers are listed as "$<fingerprint>".
  4465. - We now use hash-of-identity-key in most places rather than
  4466. nickname or addr:port, for improved security/flexibility.
  4467. - To avoid Sybil attacks, paths still use only verified servers.
  4468. But now we have a chance to play around with hybrid approaches.
  4469. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4470. - ClientOnly option for nodes that never want to become servers.
  4471. - Directory caching.
  4472. - "AuthoritativeDir 1" option for the official dirservers.
  4473. - Now other nodes (clients and servers) will cache the latest
  4474. directory they've pulled down.
  4475. - They can enable their DirPort to serve it to others.
  4476. - Clients will pull down a directory from any node with an open
  4477. DirPort, and check the signature/timestamp correctly.
  4478. - Authoritative dirservers now fetch directories from other
  4479. authdirservers, to stay better synced.
  4480. - Running-routers list tells who's down also, along with noting
  4481. if they're verified (listed by nickname) or unverified (listed
  4482. by hash-of-key).
  4483. - Allow dirservers to serve running-router list separately.
  4484. This isn't used yet.
  4485. - ORs connect-on-demand to other ORs
  4486. - If you get an extend cell to an OR you're not connected to,
  4487. connect, handshake, and forward the create cell.
  4488. - The authoritative dirservers stay connected to everybody,
  4489. and everybody stays connected to 0.0.7 servers, but otherwise
  4490. clients/servers expire unused connections after 5 minutes.
  4491. - When servers get a sigint, they delay 30 seconds (refusing new
  4492. connections) then exit. A second sigint causes immediate exit.
  4493. - File and name management:
  4494. - Look for .torrc if no CONFDIR "torrc" is found.
  4495. - If no datadir is defined, then choose, make, and secure ~/.tor
  4496. as datadir.
  4497. - If torrc not found, exitpolicy reject *:*.
  4498. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4499. - If no nickname is defined, derive default from hostname.
  4500. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4501. to discourage people from mailing their identity key to tor-ops.
  4502. - Refuse to build a circuit before the directory has arrived --
  4503. it won't work anyway, since you won't know the right onion keys
  4504. to use.
  4505. - Try other dirservers immediately if the one you try is down. This
  4506. should tolerate down dirservers better now.
  4507. - Parse tor version numbers so we can do an is-newer-than check
  4508. rather than an is-in-the-list check.
  4509. - New socks command 'resolve', to let us shim gethostbyname()
  4510. locally.
  4511. - A 'tor_resolve' script to access the socks resolve functionality.
  4512. - A new socks-extensions.txt doc file to describe our
  4513. interpretation and extensions to the socks protocols.
  4514. - Add a ContactInfo option, which gets published in descriptor.
  4515. - Publish OR uptime in descriptor (and thus in directory) too.
  4516. - Write tor version at the top of each log file
  4517. - New docs in the tarball:
  4518. - tor-doc.html.
  4519. - Document that you should proxy your SSL traffic too.
  4520. Changes in version 0.0.7.2 - 2004-07-07
  4521. o A better fix for the 0.0.0.0 problem, that will hopefully
  4522. eliminate the remaining related assertion failures.
  4523. Changes in version 0.0.7.1 - 2004-07-04
  4524. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4525. since internally we use 0.0.0.0 to signify "not yet resolved".
  4526. Changes in version 0.0.7 - 2004-06-07
  4527. o Updated the man page to reflect the new features.
  4528. Changes in version 0.0.7rc2 - 2004-06-06
  4529. o Changes from 0.0.7rc1:
  4530. - Make it build on Win32 again.
  4531. o Changes from 0.0.6.2:
  4532. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4533. settings too.
  4534. Changes in version 0.0.7rc1 - 2004-06-02
  4535. o Bugfixes:
  4536. - On sighup, we were adding another log without removing the first
  4537. one. So log messages would get duplicated n times for n sighups.
  4538. - Several cases of using a connection after we'd freed it. The
  4539. problem was that connections that are pending resolve are in both
  4540. the pending_resolve tree, and also the circuit's resolving_streams
  4541. list. When you want to remove one, you must remove it from both.
  4542. - Fix a double-mark-for-close where an end cell arrived for a
  4543. resolving stream, and then the resolve failed.
  4544. - Check directory signatures based on name of signer, not on whom
  4545. we got the directory from. This will let us cache directories more
  4546. easily.
  4547. o Features:
  4548. - Crank up some of our constants to handle more users.
  4549. Changes in version 0.0.7pre1 - 2004-06-02
  4550. o Fixes for crashes and other obnoxious bugs:
  4551. - Fix an epipe bug: sometimes when directory connections failed
  4552. to connect, we would give them a chance to flush before closing
  4553. them.
  4554. - When we detached from a circuit because of resolvefailed, we
  4555. would immediately try the same circuit twice more, and then
  4556. give up on the resolve thinking we'd tried three different
  4557. exit nodes.
  4558. - Limit the number of intro circuits we'll attempt to build for a
  4559. hidden service per 15-minute period.
  4560. - Check recommended-software string *early*, before actually parsing
  4561. the directory. Thus we can detect an obsolete version and exit,
  4562. even if the new directory format doesn't parse.
  4563. o Fixes for security bugs:
  4564. - Remember which nodes are dirservers when you startup, and if a
  4565. random OR enables his dirport, don't automatically assume he's
  4566. a trusted dirserver.
  4567. o Other bugfixes:
  4568. - Directory connections were asking the wrong poll socket to
  4569. start writing, and not asking themselves to start writing.
  4570. - When we detached from a circuit because we sent a begin but
  4571. didn't get a connected, we would use it again the first time;
  4572. but after that we would correctly switch to a different one.
  4573. - Stop warning when the first onion decrypt attempt fails; they
  4574. will sometimes legitimately fail now that we rotate keys.
  4575. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4576. arm. Apparently they allow it but the kernel whines.
  4577. - Dirservers try to reconnect periodically too, in case connections
  4578. have failed.
  4579. - Fix some memory leaks in directory servers.
  4580. - Allow backslash in Win32 filenames.
  4581. - Made Tor build complain-free on FreeBSD, hopefully without
  4582. breaking other BSD builds. We'll see.
  4583. o Features:
  4584. - Doxygen markup on all functions and global variables.
  4585. - Make directory functions update routerlist, not replace it. So
  4586. now directory disagreements are not so critical a problem.
  4587. - Remove the upper limit on number of descriptors in a dirserver's
  4588. directory (not that we were anywhere close).
  4589. - Allow multiple logfiles at different severity ranges.
  4590. - Allow *BindAddress to specify ":port" rather than setting *Port
  4591. separately. Allow multiple instances of each BindAddress config
  4592. option, so you can bind to multiple interfaces if you want.
  4593. - Allow multiple exit policy lines, which are processed in order.
  4594. Now we don't need that huge line with all the commas in it.
  4595. - Enable accept/reject policies on SOCKS connections, so you can bind
  4596. to 0.0.0.0 but still control who can use your OP.
  4597. Changes in version 0.0.6.2 - 2004-05-16
  4598. o Our integrity-checking digest was checking only the most recent cell,
  4599. not the previous cells like we'd thought.
  4600. Thanks to Stefan Mark for finding the flaw!
  4601. Changes in version 0.0.6.1 - 2004-05-06
  4602. o Fix two bugs in our AES counter-mode implementation (this affected
  4603. onion-level stream encryption, but not TLS-level). It turns
  4604. out we were doing something much more akin to a 16-character
  4605. polyalphabetic cipher. Oops.
  4606. Thanks to Stefan Mark for finding the flaw!
  4607. o Retire moria3 as a directory server, and add tor26 as a directory
  4608. server.
  4609. Changes in version 0.0.6 - 2004-05-02
  4610. [version bump only]
  4611. Changes in version 0.0.6rc4 - 2004-05-01
  4612. o Update the built-in dirservers list to use the new directory format
  4613. o Fix a rare seg fault: if a node offering a hidden service attempts
  4614. to build a circuit to Alice's rendezvous point and fails before it
  4615. reaches the last hop, it retries with a different circuit, but
  4616. then dies.
  4617. o Handle windows socket errors correctly.
  4618. Changes in version 0.0.6rc3 - 2004-04-28
  4619. o Don't expire non-general excess circuits (if we had enough
  4620. circuits open, we were expiring rendezvous circuits -- even
  4621. when they had a stream attached. oops.)
  4622. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  4623. o Better debugging for tls errors
  4624. o Some versions of openssl have an SSL_pending function that erroneously
  4625. returns bytes when there is a non-application record pending.
  4626. o Set Content-Type on the directory and hidserv descriptor.
  4627. o Remove IVs from cipher code, since AES-ctr has none.
  4628. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  4629. o We were using an array of length zero in a few places.
  4630. o win32's gethostbyname can't resolve an IP to an IP.
  4631. o win32's close can't close a socket.
  4632. Changes in version 0.0.6rc2 - 2004-04-26
  4633. o Fix a bug where we were closing tls connections intermittently.
  4634. It turns out openssl keeps its errors around -- so if an error
  4635. happens, and you don't ask about it, and then another openssl
  4636. operation happens and succeeds, and you ask if there was an error,
  4637. it tells you about the first error. Fun fun.
  4638. o Fix a bug that's been lurking since 27 may 03 (!)
  4639. When passing back a destroy cell, we would use the wrong circ id.
  4640. 'Mostly harmless', but still worth fixing.
  4641. o Since we don't support truncateds much, don't bother sending them;
  4642. just close the circ.
  4643. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  4644. o don't crash if a conn that sent a begin has suddenly lost its circuit
  4645. (this was quite rare).
  4646. Changes in version 0.0.6rc1 - 2004-04-25
  4647. o We now rotate link (tls context) keys and onion keys.
  4648. o CREATE cells now include oaep padding, so you can tell
  4649. if you decrypted them correctly.
  4650. o Add bandwidthburst to server descriptor.
  4651. o Directories now say which dirserver signed them.
  4652. o Use a tor_assert macro that logs failed assertions too.
  4653. Changes in version 0.0.6pre5 - 2004-04-18
  4654. o changes from 0.0.6pre4:
  4655. - make tor build on broken freebsd 5.2 installs
  4656. - fix a failed assert when you try an intro point, get a nack, and try
  4657. a second one and it works.
  4658. - when alice uses a port that the hidden service doesn't accept,
  4659. it now sends back an end cell (denied by exit policy). otherwise
  4660. alice would just have to wait to time out.
  4661. - fix another rare bug: when we had tried all the intro
  4662. points for a hidden service, we fetched the descriptor
  4663. again, but we left our introcirc thinking it had already
  4664. sent an intro, so it kept waiting for a response...
  4665. - bugfix: when you sleep your hidden-service laptop, as soon
  4666. as it wakes up it tries to upload a service descriptor, but
  4667. socketpair fails for some reason (localhost not up yet?).
  4668. now we simply give up on that upload, and we'll try again later.
  4669. i'd still like to find the bug though.
  4670. - if an intro circ waiting for an ack dies before getting one, then
  4671. count it as a nack
  4672. - we were reusing stale service descriptors and refetching usable
  4673. ones. oops.
  4674. Changes in version 0.0.6pre4 - 2004-04-14
  4675. o changes from 0.0.6pre3:
  4676. - when bob fails to connect to the rendezvous point, and his
  4677. circ didn't fail because of the rendezvous point itself, then
  4678. he retries a couple of times
  4679. - we expire introduction and rendezvous circs more thoroughly
  4680. (sometimes they were hanging around forever)
  4681. - we expire unattached rendezvous streams that have been around
  4682. too long (they were sticking around forever).
  4683. - fix a measly fencepost error that was crashing everybody with
  4684. a strict glibc.
  4685. Changes in version 0.0.6pre3 - 2004-04-14
  4686. o changes from 0.0.6pre2:
  4687. - make hup work again
  4688. - fix some memory leaks for dirservers
  4689. - allow more skew in rendezvous descriptor timestamps, to help
  4690. handle people like blanu who don't know what time it is
  4691. - normal circs are 3 hops, but some rend/intro circs are 4, if
  4692. the initiator doesn't get to choose the last hop
  4693. - send acks for introductions, so alice can know whether to try
  4694. again
  4695. - bob publishes intro points more correctly
  4696. o changes from 0.0.5:
  4697. - fix an assert trigger that's been plaguing us since the days
  4698. of 0.0.2prexx (thanks weasel!)
  4699. - retry stream correctly when we fail to connect because of
  4700. exit-policy-reject (should try another) or can't-resolve-address
  4701. (also should try another, because dns on random internet servers
  4702. is flaky).
  4703. - when we hup a dirserver and we've *removed* a server from the
  4704. approved-routers list, now we remove that server from the
  4705. in-memory directories too
  4706. Changes in version 0.0.6pre2 - 2004-04-08
  4707. o We fixed our base32 implementation. Now it works on all architectures.
  4708. Changes in version 0.0.6pre1 - 2004-04-08
  4709. o Features:
  4710. - Hidden services and rendezvous points are implemented. Go to
  4711. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  4712. hidden services. (This only works via a socks4a proxy such as
  4713. Privoxy, and currently it's quite slow.)
  4714. Changes in version 0.0.5 - 2004-03-30
  4715. [version bump only]
  4716. Changes in version 0.0.5rc3 - 2004-03-29
  4717. o Install torrc as torrc.sample -- we no longer clobber your
  4718. torrc. (Woo!)
  4719. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  4720. o Add in a 'notice' log level for things the operator should hear
  4721. but that aren't warnings
  4722. Changes in version 0.0.5rc2 - 2004-03-29
  4723. o Hold socks connection open until reply is flushed (if possible)
  4724. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  4725. the dns farm to do it.
  4726. o Fix c99 aliasing warnings in rephist.c
  4727. o Don't include server descriptors that are older than 24 hours in the
  4728. directory.
  4729. o Give socks 'reject' replies their whole 15s to attempt to flush,
  4730. rather than seeing the 60s timeout and assuming the flush had failed.
  4731. o Clean automake droppings from the cvs repository
  4732. Changes in version 0.0.5rc1 - 2004-03-28
  4733. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  4734. o Only build circuits after we've fetched the directory: clients were
  4735. using only the directory servers before they'd fetched a directory.
  4736. This also means longer startup time; so it goes.
  4737. o Fix an assert trigger where an OP would fail to handshake, and we'd
  4738. expect it to have a nickname.
  4739. o Work around a tsocks bug: do a socks reject when AP connection dies
  4740. early, else tsocks goes into an infinite loop.
  4741. Changes in version 0.0.4 - 2004-03-26
  4742. o When connecting to a dirserver or OR and the network is down,
  4743. we would crash.
  4744. Changes in version 0.0.3 - 2004-03-26
  4745. o Warn and fail if server chose a nickname with illegal characters
  4746. o Port to Solaris and Sparc:
  4747. - include missing header fcntl.h
  4748. - have autoconf find -lsocket -lnsl automatically
  4749. - deal with hardware word alignment
  4750. - make uname() work (solaris has a different return convention)
  4751. - switch from using signal() to sigaction()
  4752. o Preliminary work on reputation system:
  4753. - Keep statistics on success/fail of connect attempts; they're published
  4754. by kill -USR1 currently.
  4755. - Add a RunTesting option to try to learn link state by creating test
  4756. circuits, even when SocksPort is off.
  4757. - Remove unused open circuits when there are too many.
  4758. Changes in version 0.0.2 - 2004-03-19
  4759. - Include strlcpy and strlcat for safer string ops
  4760. - define INADDR_NONE so we compile (but still not run) on solaris
  4761. Changes in version 0.0.2pre27 - 2004-03-14
  4762. o Bugfixes:
  4763. - Allow internal tor networks (we were rejecting internal IPs,
  4764. now we allow them if they're set explicitly).
  4765. - And fix a few endian issues.
  4766. Changes in version 0.0.2pre26 - 2004-03-14
  4767. o New features:
  4768. - If a stream times out after 15s without a connected cell, don't
  4769. try that circuit again: try a new one.
  4770. - Retry streams at most 4 times. Then give up.
  4771. - When a dirserver gets a descriptor from an unknown router, it
  4772. logs its fingerprint (so the dirserver operator can choose to
  4773. accept it even without mail from the server operator).
  4774. - Inform unapproved servers when we reject their descriptors.
  4775. - Make tor build on Windows again. It works as a client, who knows
  4776. about as a server.
  4777. - Clearer instructions in the torrc for how to set up a server.
  4778. - Be more efficient about reading fd's when our global token bucket
  4779. (used for rate limiting) becomes empty.
  4780. o Bugfixes:
  4781. - Stop asserting that computers always go forward in time. It's
  4782. simply not true.
  4783. - When we sent a cell (e.g. destroy) and then marked an OR connection
  4784. expired, we might close it before finishing a flush if the other
  4785. side isn't reading right then.
  4786. - Don't allow dirservers to start if they haven't defined
  4787. RecommendedVersions
  4788. - We were caching transient dns failures. Oops.
  4789. - Prevent servers from publishing an internal IP as their address.
  4790. - Address a strcat vulnerability in circuit.c
  4791. Changes in version 0.0.2pre25 - 2004-03-04
  4792. o New features:
  4793. - Put the OR's IP in its router descriptor, not its fqdn. That way
  4794. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  4795. e.g. poblano.
  4796. o Bugfixes:
  4797. - If the user typed in an address that didn't resolve, the server
  4798. crashed.
  4799. Changes in version 0.0.2pre24 - 2004-03-03
  4800. o Bugfixes:
  4801. - Fix an assertion failure in dns.c, where we were trying to dequeue
  4802. a pending dns resolve even if it wasn't pending
  4803. - Fix a spurious socks5 warning about still trying to write after the
  4804. connection is finished.
  4805. - Hold certain marked_for_close connections open until they're finished
  4806. flushing, rather than losing bytes by closing them too early.
  4807. - Correctly report the reason for ending a stream
  4808. - Remove some duplicate calls to connection_mark_for_close
  4809. - Put switch_id and start_daemon earlier in the boot sequence, so it
  4810. will actually try to chdir() to options.DataDirectory
  4811. - Make 'make test' exit(1) if a test fails; fix some unit tests
  4812. - Make tor fail when you use a config option it doesn't know about,
  4813. rather than warn and continue.
  4814. - Make --version work
  4815. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  4816. Changes in version 0.0.2pre23 - 2004-02-29
  4817. o New features:
  4818. - Print a statement when the first circ is finished, so the user
  4819. knows it's working.
  4820. - If a relay cell is unrecognized at the end of the circuit,
  4821. send back a destroy. (So attacks to mutate cells are more
  4822. clearly thwarted.)
  4823. - New config option 'excludenodes' to avoid certain nodes for circuits.
  4824. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  4825. so you can collect coredumps there.
  4826. o Bugfixes:
  4827. - Fix a bug in tls flushing where sometimes data got wedged and
  4828. didn't flush until more data got sent. Hopefully this bug was
  4829. a big factor in the random delays we were seeing.
  4830. - Make 'connected' cells include the resolved IP, so the client
  4831. dns cache actually gets populated.
  4832. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  4833. - When we time-out on a stream and detach from the circuit, send an
  4834. end cell down it first.
  4835. - Only warn about an unknown router (in exitnodes, entrynodes,
  4836. excludenodes) after we've fetched a directory.
  4837. Changes in version 0.0.2pre22 - 2004-02-26
  4838. o New features:
  4839. - Servers publish less revealing uname information in descriptors.
  4840. - More memory tracking and assertions, to crash more usefully when
  4841. errors happen.
  4842. - If the default torrc isn't there, just use some default defaults.
  4843. Plus provide an internal dirservers file if they don't have one.
  4844. - When the user tries to use Tor as an http proxy, give them an http
  4845. 501 failure explaining that we're a socks proxy.
  4846. - Dump a new router.desc on hup, to help confused people who change
  4847. their exit policies and then wonder why router.desc doesn't reflect
  4848. it.
  4849. - Clean up the generic tor.sh init script that we ship with.
  4850. o Bugfixes:
  4851. - If the exit stream is pending on the resolve, and a destroy arrives,
  4852. then the stream wasn't getting removed from the pending list. I
  4853. think this was the one causing recent server crashes.
  4854. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  4855. - When it couldn't resolve any dirservers, it was useless from then on.
  4856. Now it reloads the RouterFile (or default dirservers) if it has no
  4857. dirservers.
  4858. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  4859. many users don't even *have* a /usr/local/sbin/.
  4860. Changes in version 0.0.2pre21 - 2004-02-18
  4861. o New features:
  4862. - There's a ChangeLog file that actually reflects the changelog.
  4863. - There's a 'torify' wrapper script, with an accompanying
  4864. tor-tsocks.conf, that simplifies the process of using tsocks for
  4865. tor. It even has a man page.
  4866. - The tor binary gets installed to sbin rather than bin now.
  4867. - Retry streams where the connected cell hasn't arrived in 15 seconds
  4868. - Clean up exit policy handling -- get the default out of the torrc,
  4869. so we can update it without forcing each server operator to fix
  4870. his/her torrc.
  4871. - Allow imaps and pop3s in default exit policy
  4872. o Bugfixes:
  4873. - Prevent picking middleman nodes as the last node in the circuit
  4874. Changes in version 0.0.2pre20 - 2004-01-30
  4875. o New features:
  4876. - We now have a deb package, and it's in debian unstable. Go to
  4877. it, apt-getters. :)
  4878. - I've split the TotalBandwidth option into BandwidthRate (how many
  4879. bytes per second you want to allow, long-term) and
  4880. BandwidthBurst (how many bytes you will allow at once before the cap
  4881. kicks in). This better token bucket approach lets you, say, set
  4882. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  4883. performance while not exceeding your monthly bandwidth quota.
  4884. - Push out a tls record's worth of data once you've got it, rather
  4885. than waiting until you've read everything waiting to be read. This
  4886. may improve performance by pipelining better. We'll see.
  4887. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  4888. from failed circuits (if they haven't been connected yet) and attach
  4889. to new ones.
  4890. - Expire old streams that haven't managed to connect. Some day we'll
  4891. have them reattach to new circuits instead.
  4892. o Bugfixes:
  4893. - Fix several memory leaks that were causing servers to become bloated
  4894. after a while.
  4895. - Fix a few very rare assert triggers. A few more remain.
  4896. - Setuid to User _before_ complaining about running as root.
  4897. Changes in version 0.0.2pre19 - 2004-01-07
  4898. o Bugfixes:
  4899. - Fix deadlock condition in dns farm. We were telling a child to die by
  4900. closing the parent's file descriptor to him. But newer children were
  4901. inheriting the open file descriptor from the parent, and since they
  4902. weren't closing it, the socket never closed, so the child never read
  4903. eof, so he never knew to exit. Similarly, dns workers were holding
  4904. open other sockets, leading to all sorts of chaos.
  4905. - New cleaner daemon() code for forking and backgrounding.
  4906. - If you log to a file, it now prints an entry at the top of the
  4907. logfile so you know it's working.
  4908. - The onionskin challenge length was 30 bytes longer than necessary.
  4909. - Started to patch up the spec so it's not quite so out of date.
  4910. Changes in version 0.0.2pre18 - 2004-01-02
  4911. o Bugfixes:
  4912. - Fix endian issues with the 'integrity' field in the relay header.
  4913. - Fix a potential bug where connections in state
  4914. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  4915. Changes in version 0.0.2pre17 - 2003-12-30
  4916. o Bugfixes:
  4917. - Made --debuglogfile (or any second log file, actually) work.
  4918. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  4919. adversary could force us into an infinite loop.
  4920. o Features:
  4921. - Each onionskin handshake now includes a hash of the computed key,
  4922. to prove the server's identity and help perfect forward secrecy.
  4923. - Changed cell size from 256 to 512 bytes (working toward compatibility
  4924. with MorphMix).
  4925. - Changed cell length to 2 bytes, and moved it to the relay header.
  4926. - Implemented end-to-end integrity checking for the payloads of
  4927. relay cells.
  4928. - Separated streamid from 'recognized' (otherwise circuits will get
  4929. messed up when we try to have streams exit from the middle). We
  4930. use the integrity-checking to confirm that a cell is addressed to
  4931. this hop.
  4932. - Randomize the initial circid and streamid values, so an adversary who
  4933. breaks into a node can't learn how many circuits or streams have
  4934. been made so far.
  4935. Changes in version 0.0.2pre16 - 2003-12-14
  4936. o Bugfixes:
  4937. - Fixed a bug that made HUP trigger an assert
  4938. - Fixed a bug where a circuit that immediately failed wasn't being
  4939. counted as a failed circuit in counting retries.
  4940. o Features:
  4941. - Now we close the circuit when we get a truncated cell: otherwise we're
  4942. open to an anonymity attack where a bad node in the path truncates
  4943. the circuit and then we open streams at him.
  4944. - Add port ranges to exit policies
  4945. - Add a conservative default exit policy
  4946. - Warn if you're running tor as root
  4947. - on HUP, retry OR connections and close/rebind listeners
  4948. - options.EntryNodes: try these nodes first when picking the first node
  4949. - options.ExitNodes: if your best choices happen to include any of
  4950. your preferred exit nodes, you choose among just those preferred
  4951. exit nodes.
  4952. - options.ExcludedNodes: nodes that are never picked in path building
  4953. Changes in version 0.0.2pre15 - 2003-12-03
  4954. o Robustness and bugfixes:
  4955. - Sometimes clients would cache incorrect DNS resolves, which would
  4956. really screw things up.
  4957. - An OP that goes offline would slowly leak all its sockets and stop
  4958. working.
  4959. - A wide variety of bugfixes in exit node selection, exit policy
  4960. handling, and processing pending streams when a new circuit is
  4961. established.
  4962. - Pick nodes for a path only from those the directory says are up
  4963. - Choose randomly from all running dirservers, not always the first one
  4964. - Increase allowed http header size for directory fetch.
  4965. - Stop writing to stderr (if we're daemonized it will be closed).
  4966. - Enable -g always, so cores will be more useful to me.
  4967. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  4968. o Documentation:
  4969. - Wrote a man page. It lists commonly used options.
  4970. o Configuration:
  4971. - Change default loglevel to warn.
  4972. - Make PidFile default to null rather than littering in your CWD.
  4973. - OnionRouter config option is now obsolete. Instead it just checks
  4974. ORPort>0.
  4975. - Moved to a single unified torrc file for both clients and servers.
  4976. Changes in version 0.0.2pre14 - 2003-11-29
  4977. o Robustness and bugfixes:
  4978. - Force the admin to make the DataDirectory himself
  4979. - to get ownership/permissions right
  4980. - so clients no longer make a DataDirectory and then never use it
  4981. - fix bug where a client who was offline for 45 minutes would never
  4982. pull down a directory again
  4983. - fix (or at least hide really well) the dns assert bug that was
  4984. causing server crashes
  4985. - warnings and improved robustness wrt clockskew for certs
  4986. - use the native daemon(3) to daemonize, when available
  4987. - exit if bind() fails
  4988. - exit if neither socksport nor orport is defined
  4989. - include our own tor_timegm (Win32 doesn't have its own)
  4990. - bugfix for win32 with lots of connections
  4991. - fix minor bias in PRNG
  4992. - make dirserver more robust to corrupt cached directory
  4993. o Documentation:
  4994. - Wrote the design document (woo)
  4995. o Circuit building and exit policies:
  4996. - Circuits no longer try to use nodes that the directory has told them
  4997. are down.
  4998. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  4999. bitcounts (18.0.0.0/8).
  5000. - Make AP connections standby for a circuit if no suitable circuit
  5001. exists, rather than failing
  5002. - Circuits choose exit node based on addr/port, exit policies, and
  5003. which AP connections are standing by
  5004. - Bump min pathlen from 2 to 3
  5005. - Relay end cells have a payload to describe why the stream ended.
  5006. - If the stream failed because of exit policy, try again with a new
  5007. circuit.
  5008. - Clients have a dns cache to remember resolved addresses.
  5009. - Notice more quickly when we have no working circuits
  5010. o Configuration:
  5011. - APPort is now called SocksPort
  5012. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  5013. where to bind
  5014. - RecommendedVersions is now a config variable rather than
  5015. hardcoded (for dirservers)
  5016. - Reloads config on HUP
  5017. - Usage info on -h or --help
  5018. - If you set User and Group config vars, it'll setu/gid to them.
  5019. Changes in version 0.0.2pre13 - 2003-10-19
  5020. o General stability:
  5021. - SSL_write no longer fails when it returns WANTWRITE and the number
  5022. of bytes in the buf has changed by the next SSL_write call.
  5023. - Fix segfault fetching directory when network is down
  5024. - Fix a variety of minor memory leaks
  5025. - Dirservers reload the fingerprints file on HUP, so I don't have
  5026. to take down the network when I approve a new router
  5027. - Default server config file has explicit Address line to specify fqdn
  5028. o Buffers:
  5029. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  5030. - Make listener connections not ever alloc bufs
  5031. o Autoconf improvements:
  5032. - don't clobber an external CFLAGS in ./configure
  5033. - Make install now works
  5034. - create var/lib/tor on make install
  5035. - autocreate a tor.sh initscript to help distribs
  5036. - autocreate the torrc and sample-server-torrc with correct paths
  5037. o Log files and Daemonizing now work:
  5038. - If --DebugLogFile is specified, log to it at -l debug
  5039. - If --LogFile is specified, use it instead of commandline
  5040. - If --RunAsDaemon is set, tor forks and backgrounds on startup